[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.834822] audit: type=1800 audit(1540722772.891:25): pid=6299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.853930] audit: type=1800 audit(1540722772.891:26): pid=6299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.873481] audit: type=1800 audit(1540722772.921:27): pid=6299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2018/10/28 10:33:05 fuzzer started 2018/10/28 10:33:10 dialing manager at 10.128.0.26:36185 syzkaller login: [ 78.222220] ld (6457) used greatest stack depth: 53280 bytes left 2018/10/28 10:33:10 syscalls: 1 2018/10/28 10:33:10 code coverage: enabled 2018/10/28 10:33:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/28 10:33:10 setuid sandbox: enabled 2018/10/28 10:33:10 namespace sandbox: enabled 2018/10/28 10:33:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/28 10:33:10 fault injection: enabled 2018/10/28 10:33:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/28 10:33:10 net packed injection: enabled 2018/10/28 10:33:10 net device setup: enabled 10:35:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x40000000000000, 0x1) [ 231.195861] IPVS: ftp: loaded support on port[0] = 21 [ 233.727698] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.734300] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.743028] device bridge_slave_0 entered promiscuous mode [ 233.905667] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.912292] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.920861] device bridge_slave_1 entered promiscuous mode [ 234.068720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.214137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x9}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0xfdc5}}, 0x0) [ 234.663150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.862970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.149291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.156589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.471366] IPVS: ftp: loaded support on port[0] = 21 [ 235.910909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.919151] team0: Port device team_slave_0 added [ 236.171398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.179661] team0: Port device team_slave_1 added [ 236.506290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.513617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.522644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.800833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.808320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.817141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.009824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.017635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.026986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.186421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.194127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.203253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.190253] ip (6567) used greatest stack depth: 53264 bytes left [ 239.393233] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.399751] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.408434] device bridge_slave_0 entered promiscuous mode [ 239.690002] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.696709] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.705426] device bridge_slave_1 entered promiscuous mode [ 239.909555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.103809] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.110333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.117439] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.123977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.132748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.147887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:35:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/101, 0xfffffffffffffd89, 0x0, 0x0, 0xb8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 241.068904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.122237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.245518] IPVS: ftp: loaded support on port[0] = 21 [ 241.400012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.708656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.715904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.942295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.949435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.879705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.887944] team0: Port device team_slave_0 added [ 243.124384] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.132715] team0: Port device team_slave_1 added [ 243.459927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.467164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.476202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.837034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.844252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.853155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.116375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.124086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.133234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.462686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.470273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.479456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.234124] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.240615] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.249696] device bridge_slave_0 entered promiscuous mode [ 246.509537] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.516128] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.524587] device bridge_slave_1 entered promiscuous mode [ 246.924914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.158727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.918387] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.958757] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.965298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.972344] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.978795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.987783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.215903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.406209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.574205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.581321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.857847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.865056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:36:01 executing program 3: unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x0) [ 249.833848] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.842238] team0: Port device team_slave_0 added [ 250.180355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.188579] team0: Port device team_slave_1 added [ 250.518983] IPVS: ftp: loaded support on port[0] = 21 [ 250.528815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.535915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.544890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.856911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.864301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.873191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.216086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.223941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.232941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.580004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.587778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.596825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.135580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.567757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.783214] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.789734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.796788] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.803370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.811877] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.102603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.125050] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.131537] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.140202] device bridge_slave_0 entered promiscuous mode [ 257.150893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.157356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.165833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.440018] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.446689] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.455370] device bridge_slave_1 entered promiscuous mode [ 257.855701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.235504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.779581] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.438433] bond0: Enslaving bond_slave_0 as an active interface with an up link 10:36:11 executing program 4: r0 = socket$inet6(0xa, 0x400000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x40000000004) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 259.829402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.258488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.267632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.680343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.687560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.259699] IPVS: ftp: loaded support on port[0] = 21 [ 262.184915] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.193181] team0: Port device team_slave_0 added [ 262.616418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.624636] team0: Port device team_slave_1 added [ 263.039122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.046306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.055182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.563770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.571139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.580186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.008234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.015894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.025051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.373828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.381390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.390630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.434588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.213325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.957557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.964154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.972360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.622240] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.628707] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.637216] device bridge_slave_0 entered promiscuous mode [ 269.210070] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.216654] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.225392] device bridge_slave_1 entered promiscuous mode [ 269.276953] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.283485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.290378] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.296981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.305562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.522349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.577595] 8021q: adding VLAN 0 to HW filter on device team0 10:36:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000001a00)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r1, &(0x7f0000000100), 0xfddd, 0x404c0c0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) [ 269.763632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.093262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000100), 0xfffffdef, 0x7000000, 0x0, 0xfffffffffffffee4) [ 270.322917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:36:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) 10:36:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) [ 271.299629] bond0: Enslaving bond_slave_0 as an active interface with an up link 10:36:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) [ 271.717530] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:36:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) [ 272.195875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.203063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:36:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) [ 272.725645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.732884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:36:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 273.896380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.904602] team0: Port device team_slave_0 added [ 273.941482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.186686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.195052] team0: Port device team_slave_1 added [ 274.486672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.493905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.502767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.826560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.833935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.842708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.123665] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.141108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.148749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.157740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.543888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.551531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.560648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.228501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.235081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.243679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.393679] 8021q: adding VLAN 0 to HW filter on device team0 10:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) [ 278.721230] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.727800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.734865] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.741326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.750454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.757159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.880484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.606325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.229013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.397535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.404030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.411851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:36:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/101, 0xfffffffffffffd89, 0x0, 0x0, 0xb8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 284.076901] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.164325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.676184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) [ 288.136353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.142642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.150050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.514888] 8021q: adding VLAN 0 to HW filter on device team0 10:36:42 executing program 4: unshare(0x600) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "f74368431627baa25d44911cf17bc5eca025cc6ae6dd19e430c038ce90935e43da5230d7431d8a56d7afbb2a0876cde993ef1fb543d6dce294b0ffd722d6f562", "a78c048c4bbd3b0998ecce595729271f3267b61ecf338e409167d305bd8b10f2828315083189de33217060f27b946980d6499764c3597d5fd3657c87414dc972", "16f4d5dc54053efbfc28a44297040edc1f2796d4628867a31b68a33b9df0f911"}) 10:36:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003d40)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000003e40)=0xe8) accept4$packet(r0, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003ec0)=0x14, 0x800) recvmmsg(r1, &(0x7f0000007fc0)=[{{&(0x7f0000003f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f80)=""/111, 0x6f}, {&(0x7f0000004000)=""/68, 0x44}], 0x2, &(0x7f00000040c0)=""/43, 0x2b, 0x9}, 0x10e1}, {{&(0x7f0000004100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004180)=""/254, 0xfe}], 0x1, &(0x7f00000042c0)=""/4096, 0x1000, 0xffff}, 0x9}, {{&(0x7f00000052c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005340)=""/237, 0xed}, {&(0x7f0000005440)=""/208, 0xd0}, {&(0x7f0000005540)=""/170, 0xaa}], 0x3, 0x0, 0x0, 0x7ff}, 0x400000000000}, {{&(0x7f0000005640)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005940)=[{&(0x7f00000056c0)=""/248, 0xf8}, {&(0x7f00000057c0)=""/208, 0xd0}, {&(0x7f00000058c0)=""/92, 0x5c}], 0x3, &(0x7f0000005980)=""/146, 0x92, 0x80000001}, 0x6}, {{0x0, 0x0, &(0x7f0000006f00)=[{&(0x7f0000005a40)=""/153, 0x99}, {&(0x7f0000005b00)=""/83, 0x53}, {&(0x7f0000005b80)=""/147, 0x93}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/129, 0x81}, {&(0x7f0000006d00)=""/73, 0x49}, {&(0x7f0000006d80)=""/56, 0x38}, {&(0x7f0000006dc0)=""/233, 0xe9}, {&(0x7f0000006ec0)=""/19, 0x13}], 0x9, &(0x7f0000006fc0)=""/4096, 0x1000, 0x2d4}, 0x6}], 0x5, 0x10000, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000083c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000008380)={&(0x7f0000008100)={0x248, r2, 0x801, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x22c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x53}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet6_mreq(r6, 0x29, 0x1d, &(0x7f0000008440)={@loopback, 0x0}, &(0x7f0000008480)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000008980)={&(0x7f0000008400)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000008940)={&(0x7f00000084c0)={0x46c, r2, 0x418, 0x70bd27, 0x7f, {}, [{{0x8, 0x1, r3}, {0xfc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r3}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2000000}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r3}, {0xd8, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x7a5f565f, 0x0, 0x2}, {0x30, 0x188, 0x401, 0x200}, {0x8000, 0xffff, 0x8, 0xdb5e}, {0xfffffffffffffff9, 0x8, 0x2, 0x2}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r3}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r5}, {0x12c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf47}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x46c}, 0x1, 0x0, 0x0, 0x10}, 0x20008801) sched_yield() statx(r1, &(0x7f00000089c0)='./file0\x00', 0x100, 0x291, &(0x7f0000008a00)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000008b00)=""/110) ioctl$int_in(r8, 0x5421, &(0x7f0000008b80)=0x3) mq_open(&(0x7f0000008bc0)='queue_id\x00', 0x42, 0x10, &(0x7f0000008c00)={0x7, 0x100000001, 0x3, 0x20, 0x0, 0xffff, 0x3, 0x3f}) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000008c40)='/dev/autofs\x00', 0x101102, 0x0) r12 = syz_open_dev$adsp(&(0x7f0000008c80)='/dev/adsp#\x00', 0x7fffffff, 0x400) restart_syscall() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000008cc0)=0x3) fsetxattr$security_ima(r0, &(0x7f0000008d00)='security.ima\x00', &(0x7f0000008d40)=@md5={0x1, "2be5054c75ed330bc2efabbf26a125f1"}, 0x11, 0x2) vmsplice(r6, &(0x7f00000091c0)=[{&(0x7f0000008d80)="ed0d9880ff25039f92625b630a6e75f2ce7540455b2b8761b81cd8b6e62f069c4756147e6acc08ff1cfecd6d93d3b25da2be13c4d2cbb905ae2c3eb13c7edd22f92151416c6f6918b2b7f911192ca4a9b3cbf2551ca86d1aea7d50251fc6ef5422cc59e821edbbfe483e012aa25e0fe9efd908aa312794ab90b41323a045b62b00f78604e04abc7851b0d0ef77ef", 0x8e}, {&(0x7f0000008e40)="241faa42fbd224b7beb1983c3cf384fd3fa2071abd82bbe1417345f481e60d729fdc3ad5e129a02642ec992db9e3d717e16b4afd2329b5012f8a3288dcbac252fa33102818566d88e25f0ccf33628fe506b1b663eb386f823719a33046dc3b04e7f3f1aa77b5c2f16197b45111e31db1faa9458faf5262a250977ffc0b25d110b52e7ea7d904510ef44267470b66deab9a2dc74bba494864b8f54c6ee4595bd0cb0a7a7a57691b6759e8e08da538db93e6dddaed693f29b98538626f", 0xbc}, {&(0x7f0000008f00)="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", 0xfe}, {&(0x7f0000009000)="cb0065f81c24ebfab1ac959e2f89cb0c78e055f232cd13c00f2f9e188100cb047abf4cb3f4ead91b4189ab8bced79cecf5597fdb4b12c5e4e92418ba53fbf1f28e1926b18389ce3491fe6303313711807a1060f21c372b789a3b46", 0x5b}, {0x0}, {&(0x7f0000009080)="df535b729644a117fd771962e9850e8e385d648d6364bd652ac2b26b8a428345761d58e69e44", 0x26}, {&(0x7f00000090c0)="2a27d06c7a3312b37159f2819dcdcc5671d0266bea343d9a1491661a3ceab4644d580df328c659f253e1d3b6aa9f5cbc92616045678aa65c5d69d2aa6b3d746070329b4506bdd4a3bce868fd71dcffdc12b5acd87e33c82b77fdef17bbecffbc1ad80da3f04107b9f8683b80e3e61d10ba43680eaf35b63df581441fe8", 0x7d}, {&(0x7f0000009140)="409d091a0096b6051190154b7fc73b9230a9a1c40099803bf7872ef684dc07037777aa7f5fac6631410b06fc3d4f92118df78fe52aa768f76fd3d64466791fcdc9b1bef22e8fd8d068078ff1ac43546cf36d5e", 0x53}], 0x8, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000009240), 0x4) ioprio_set$uid(0x3, r4, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000009280)={0x0, 0x1}, &(0x7f00000092c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000009300)=@assoc_value={r13, 0xfffffffffffffff8}, 0x8) ioctl$RTC_PLL_GET(r12, 0x80207011, &(0x7f0000009340)) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000009380), &(0x7f00000093c0)=0x8) setsockopt$RDS_CANCEL_SENT_TO(r11, 0x114, 0x1, &(0x7f0000009400)={0x2, 0x4e22, @loopback}, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000009440)=""/141, &(0x7f0000009500)=0x8d) 10:36:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2000, 0xffffffffffffffff) 10:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) 10:36:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/101, 0xfffffffffffffd89, 0x0, 0x0, 0xb8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 10:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) 10:36:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) 10:36:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x79e7, &(0x7f0000000000)) [ 291.291939] hrtimer: interrupt took 217675 ns 10:36:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 10:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) 10:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) 10:36:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/101, 0xfffffffffffffd89, 0x0, 0x0, 0xb8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 10:36:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) [ 292.028323] IPVS: ftp: loaded support on port[0] = 21 [ 293.910656] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.917220] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.925767] device bridge_slave_0 entered promiscuous mode [ 294.012191] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.018839] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.026923] device bridge_slave_1 entered promiscuous mode [ 294.105858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.186457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.423906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.505314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.600797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.607797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.686843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.693840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.934646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.942525] team0: Port device team_slave_0 added [ 295.020787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.028429] team0: Port device team_slave_1 added [ 295.107450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.187982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.266711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.274205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.283058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.364469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.371746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.380806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.249607] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.256116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.263113] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.269543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.277905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.583087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.591646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.885745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.179916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.186243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.194598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.490307] 8021q: adding VLAN 0 to HW filter on device team0 10:36:54 executing program 5: request_key(&(0x7f00000001c0)="6b657972696e770081f42d5726eb2dbb6a93f1d5089559cbcce6fcc33aad79929e1e0df98d92ea42cfdb3250aa137627561f5be63599c4c3fcd2cd415ce631e84e28a0422ac6cc395f47fbf644e23ef14521f7044525d0e770a55562721bf63f18f8a988b7a5f53626b7636bf0a8112b765cb8c68ed2e44a6b684c3028b3bcaad36fce72d9bbaaef00000000", &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="6b6e4d728199e7e7bf860c1eff7d4e657972696e6700", 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='vmnet1\x00', 0x0) 10:36:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={"6e6143eba14ee8b8beb100"}, &(0x7f0000000080)=0x78) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:36:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) 10:36:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:36:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003340), 0x1000) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000300)) 10:36:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0xfe72) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000080)) recvfrom$packet(r1, &(0x7f00000001c0)=""/204, 0xcc, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x200, 0x6, @dev}, 0x14) 10:36:54 executing program 5: request_key(&(0x7f00000001c0)="6b657972696e770081f42d5726eb2dbb6a93f1d5089559cbcce6fcc33aad79929e1e0df98d92ea42cfdb3250aa137627561f5be63599c4c3fcd2cd415ce631e84e28a0422ac6cc395f47fbf644e23ef14521f7044525d0e770a55562721bf63f18f8a988b7a5f53626b7636bf0a8112b765cb8c68ed2e44a6b684c3028b3bcaad36fce72d9bbaaef00000000", &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="6b6e4d728199e7e7bf860c1eff7d4e657972696e6700", 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='vmnet1\x00', 0x0) 10:36:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) 10:36:55 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0xfebffffffffffff0, &(0x7f0000000100)={0x0, 0x40000000000020}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{r1}, {0x0, 0x989680}}, &(0x7f0000000140)) 10:36:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 10:36:55 executing program 5: request_key(&(0x7f00000001c0)="6b657972696e770081f42d5726eb2dbb6a93f1d5089559cbcce6fcc33aad79929e1e0df98d92ea42cfdb3250aa137627561f5be63599c4c3fcd2cd415ce631e84e28a0422ac6cc395f47fbf644e23ef14521f7044525d0e770a55562721bf63f18f8a988b7a5f53626b7636bf0a8112b765cb8c68ed2e44a6b684c3028b3bcaad36fce72d9bbaaef00000000", &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="6b6e4d728199e7e7bf860c1eff7d4e657972696e6700", 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='vmnet1\x00', 0x0) 10:36:55 executing program 0: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) 10:36:55 executing program 5: request_key(&(0x7f00000001c0)="6b657972696e770081f42d5726eb2dbb6a93f1d5089559cbcce6fcc33aad79929e1e0df98d92ea42cfdb3250aa137627561f5be63599c4c3fcd2cd415ce631e84e28a0422ac6cc395f47fbf644e23ef14521f7044525d0e770a55562721bf63f18f8a988b7a5f53626b7636bf0a8112b765cb8c68ed2e44a6b684c3028b3bcaad36fce72d9bbaaef00000000", &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="6b6e4d728199e7e7bf860c1eff7d4e657972696e6700", 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='vmnet1\x00', 0x0) 10:36:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:36:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write(r0, &(0x7f0000000040)='^', 0x1) ppoll(&(0x7f00000000c0)=[{r0, 0x775557c8b588291e}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 10:36:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:55 executing program 0: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) 10:36:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RWALK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="90"], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 10:36:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:36:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue=0x2}) 10:36:56 executing program 0: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3e7f232c43"]) 10:36:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:56 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/245) 10:36:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:36:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 10:36:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:57 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:36:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 10:36:57 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x309) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$inet(r0, &(0x7f0000001280)="cf", 0x1, 0x4c000, &(0x7f0000002c40)={0x2, 0x0, @dev}, 0x10) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) sendmmsg$unix(r0, &(0x7f0000005dc0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000300)="0b770ce2", 0x4}], 0x1, &(0x7f0000000e80)}], 0x1, 0x0) 10:36:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 10:36:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) [ 305.620823] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 10:36:57 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x101001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:36:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="130000001000ffdde200f49ff60f050000230a009d000000009dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) 10:36:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 10:36:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 10:36:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 10:36:58 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:36:58 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:36:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) 10:36:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=']) 10:36:59 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 10:36:59 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:36:59 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:36:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 10:36:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5", @ANYRESHEX]) 10:37:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 10:37:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6ad34f07e1ead447bafd0ca326d9f35881fd58fab55ab05e16f14d16ec6cfe5e72dd8ccdb5839a98fb0d71df614b92b38c3fb33adb5"]) 10:37:00 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 10:37:00 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:37:00 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:37:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[]) 10:37:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 10:37:01 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 10:37:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[]) 10:37:01 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 10:37:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) 10:37:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:37:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) 10:37:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[]) 10:37:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 10:37:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000080)={&(0x7f0000000380), 0x8}) 10:37:02 executing program 1: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) flistxattr(r0, &(0x7f0000000180)=""/39, 0x27) 10:37:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) 10:37:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 10:37:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 10:37:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000080)={&(0x7f0000000380), 0x8}) 10:37:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) 10:37:03 executing program 1: r0 = socket$inet6(0xa, 0x800000803, 0x7) r1 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x2012, r0, 0x0) recvfrom$inet6(r1, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 10:37:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 10:37:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d1000000000000b54668b9447d3ea788a50108999d60b7f46e3d27681904d6"]) 10:37:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000080)={&(0x7f0000000380), 0x8}) [ 311.682736] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) 10:37:04 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x100000001, 0x8) clone(0x40000000, &(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000000)) 10:37:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000000000000007000000"], 0x10}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[]}, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 10:37:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000080)={&(0x7f0000000380), 0x8}) 10:37:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='f']) [ 312.484030] IPVS: ftp: loaded support on port[0] = 21 10:37:04 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000400), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, &(0x7f00000001c0)=""/100, 0x64}, 0x0) 10:37:04 executing program 2: setrlimit(0x400000000000007, &(0x7f0000000000)) eventfd2(0x0, 0x0) 10:37:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='f']) 10:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000002840), 0xffffffffffffffff) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000200)) r0 = getpid() socket$inet6(0xa, 0x0, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 10:37:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='f']) 10:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) 10:37:05 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x100000001, 0x8) clone(0x40000000, &(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000000)) 10:37:05 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000400), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, &(0x7f00000001c0)=""/100, 0x64}, 0x0) 10:37:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x121441, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='::,0:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) [ 313.662533] IPVS: ftp: loaded support on port[0] = 21 [ 313.975732] libceph: parse_ips bad ip '::,0:nullb' [ 314.003814] libceph: parse_ips bad ip '::,0:nullb' 10:37:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, &(0x7f0000000140)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000100)=[{&(0x7f0000000040), 0x10, &(0x7f0000000700)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv4={0x18}], 0x30}], 0x1, 0x0) 10:37:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 10:37:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135fa98597cffea41581d100000000"]) 10:37:06 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000400), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, &(0x7f00000001c0)=""/100, 0x64}, 0x0) 10:37:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 10:37:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x100000001, 0x8) clone(0x40000000, &(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000000)) [ 314.542268] IPVS: ftp: loaded support on port[0] = 21 [ 314.579103] sctp: [Deprecated]: syz-executor4 (pid 8486) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.579103] Use struct sctp_sack_info instead 10:37:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 10:37:06 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000400), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, &(0x7f00000001c0)=""/100, 0x64}, 0x0) 10:37:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 10:37:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x2c9) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040), 0x4) 10:37:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) 10:37:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x100000001, 0x8) clone(0x40000000, &(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000000)) 10:37:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000003c0)}, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 10:37:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 10:37:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) [ 315.965826] IPVS: ftp: loaded support on port[0] = 21 [ 316.015607] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 10:37:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9e1a649c9135f"]) 10:37:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x100000802, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0xad) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x94) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000240)) dup3(r0, r2, 0x0) 10:37:08 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x9}}, 0x80}, 0x0) 10:37:08 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x352) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0x4, 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r2 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000400)) r5 = dup(r2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x2) sendmmsg$unix(r3, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r5]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r4, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 10:37:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) 10:37:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) [ 316.979862] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 10:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xffff) 10:37:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 317.321233] netlink: 192 bytes leftover after parsing attributes in process `syz-executor5'. 10:37:09 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) 10:37:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) [ 317.814779] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 10:37:09 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) 10:37:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 318.062847] netlink: 192 bytes leftover after parsing attributes in process `syz-executor5'. 10:37:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4c, 0x7) 10:37:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) 10:37:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}}, 0x0) [ 318.480407] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 10:37:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643dea0cbf4756a9"]) 10:37:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) 10:37:10 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) 10:37:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 318.855485] netlink: 192 bytes leftover after parsing attributes in process `syz-executor5'. 10:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2000000000004e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000005240), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 10:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2000000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400199009004b0101048c01010000ebbd2e2ab900000000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00b5e5ed5e00000000c8", 0x48}], 0x1) 10:37:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=']) 10:37:11 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) 10:37:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:37:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={0xfffffffffffffffa}, 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) rmdir(&(0x7f00000000c0)='./control\x00') 10:37:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "06277781f5cc6789"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0x10, &(0x7f00000005c0)={&(0x7f0000000600)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f19306af989d659"}}, 0x48}}, 0x0) 10:37:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:11 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) 10:37:12 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 10:37:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) 10:37:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:37:12 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 10:37:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x1, [@multicast2]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x23, &(0x7f00003fdff5)={@multicast2, @loopback, @rand_addr}, 0xc) 10:37:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {0xffffffffffffffff}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 10:37:12 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 10:37:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 10:37:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001640), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) close(r0) 10:37:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 10:37:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 10:37:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:37:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) 10:37:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "4cc93b", 0x10, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @ipv4={[], [], @rand_addr}, {[], @icmpv6=@ni}}}}}, 0x0) 10:37:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 10:37:15 executing program 4: timer_create(0xfffffffffffffffd, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f00000002c0)) 10:37:15 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 10:37:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000107]}) 10:37:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd']) 10:37:15 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045007, &(0x7f0000000040)) 10:37:15 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 10:37:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) [ 323.576953] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:37:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00!\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) [ 323.879474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.886394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) dup2(r1, r0) [ 324.041706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:16 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2800) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1) 10:37:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28dc0000190009000000000000000000020000000000000f000000000c00090000000000", @ANYRES32=0x0], 0x2}}, 0x0) 10:37:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 10:37:16 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendto$inet6(r1, &(0x7f0000000000), 0xfe2d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x8) 10:37:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000000)=0x80) 10:37:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@dstopts, 0x8) 10:37:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000140)) 10:37:16 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendto$inet6(r1, &(0x7f0000000000), 0xfe2d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x8) 10:37:17 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 10:37:17 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f00004fc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 10:37:17 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendto$inet6(r1, &(0x7f0000000000), 0xfe2d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x8) 10:37:17 executing program 1: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 10:37:17 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000300)=0x4) 10:37:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 325.964294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.975444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:18 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendto$inet6(r1, &(0x7f0000000000), 0xfe2d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x8) 10:37:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000, 0x0, 0x2}}) 10:37:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000040), 0x10, &(0x7f0000000680), 0x0, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 10:37:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x6, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 10:37:18 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 10:37:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x7ffff7ffffffffe) 10:37:19 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 10:37:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") semget(0x3, 0x1, 0x44) fdatasync(r0) 10:37:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)=""/203) 10:37:19 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000440, 0x0, 0x0, 0x20000470, 0x200004a0], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1\x00', 'sit0\x00', 'ipddp0\x00', 'veth0_to_bridge\x00', @empty, [], @broadcast, [], 0xa0, 0xa0, 0xd8, [@vlan={'vlan\x00', 0x8}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1e0) 10:37:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) [ 327.830502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 10:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000640)={0x0, 0x0, 0x2080, {0x0, 0x10000, 0xffff8000}, [], "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", "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"}) 10:37:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") semget(0x3, 0x1, 0x44) fdatasync(r0) 10:37:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) 10:37:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000030107041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:37:21 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 329.197844] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. [ 329.204398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") semget(0x3, 0x1, 0x44) fdatasync(r0) 10:37:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0800000c0003006c00f5ff7e0000010c00050000ef21ff02f906a8"], 0x2c}}, 0x0) 10:37:21 executing program 4: seccomp(0x2, 0x0, &(0x7f0000001980)) 10:37:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) [ 329.784940] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 329.843994] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 329.851671] netlink: 'syz-executor3': attribute type 5 has an invalid length. 10:37:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") semget(0x3, 0x1, 0x44) fdatasync(r0) [ 329.887726] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 329.908054] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 329.915738] netlink: 'syz-executor3': attribute type 5 has an invalid length. 10:37:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f0000d1df52)=""/174) 10:37:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 10:37:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x28020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xff85, &(0x7f00000000c0)}, 0x2fd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:37:23 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000300)=""/228) 10:37:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) 10:37:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYRES16], 0x2) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000680)=""/78, 0x4e}, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000002980)=0x100005, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) 10:37:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:37:23 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 10:37:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x36, 0x0, 0x300) 10:37:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x20, 0x2, 0x0) 10:37:23 executing program 3: unshare(0x8020000) semget(0x1, 0x5, 0x244) semget(0x0, 0x5, 0x208) unshare(0x8020400) 10:37:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r1, 0x5) 10:37:24 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/236, 0x216}, {&(0x7f0000000040)=""/34, 0x22}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002800)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 10:37:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 10:37:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000005b40)) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:37:25 executing program 3: uname(0xfffffffffffffffd) 10:37:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xc041, 0x0) 10:37:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), 0x4) 10:37:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) 10:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@generic='9']}, 0x18}}, 0x0) 10:37:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x40000000000004c, 0x400000002}], 0x18) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:37:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 10:37:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xffffffffffffff97, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6, 0x80, &(0x7f00000002c0), 0x191, &(0x7f0000000980)=""/142, 0x8e}, 0x0) 10:37:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @rand_addr}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 10:37:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0xcd}}, 0x0) [ 333.954439] netlink: 'syz-executor3': attribute type 21 has an invalid length. 10:37:26 executing program 0: unshare(0x2000400) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 10:37:26 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 10:37:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") socket(0x27, 0x0, 0x0) 10:37:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) close(r1) 10:37:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xffffffffffffff97, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6, 0x80, &(0x7f00000002c0), 0x191, &(0x7f0000000980)=""/142, 0x8e}, 0x0) 10:37:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x0, 0x140, 0x1]}) [ 334.799723] device bond_slave_0 entered promiscuous mode [ 334.805572] device bond_slave_1 entered promiscuous mode [ 334.847376] device bond0 entered promiscuous mode [ 334.886431] device bond0 left promiscuous mode [ 334.892393] device bond_slave_0 left promiscuous mode [ 334.897639] device bond_slave_1 left promiscuous mode 10:37:27 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 335.006504] device bond_slave_0 entered promiscuous mode [ 335.012353] device bond_slave_1 entered promiscuous mode 10:37:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) 10:37:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 335.083504] device bond0 entered promiscuous mode [ 335.126648] device bond0 left promiscuous mode [ 335.132634] device bond_slave_0 left promiscuous mode [ 335.137892] device bond_slave_1 left promiscuous mode 10:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xf60000)=nil, 0xf60000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000540)="c4e1a1c2a300000000310f01c966b884000f00d80f20d835200000000f22d80f35b8000000000f23d80f21f835c00000200f23f8f48fc828edae0090000014b8a90000000f23d00f21f8352000000a0f23f866f4", 0x54}], 0x1, 0x0, &(0x7f00000005c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x880) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 335.305647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.312623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000080), &(0x7f0000013000)=0x3) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:37:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x500000000001, 0x0) sendto$inet6(r1, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:27 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7c9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea02979325421411f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3d85b767f678cad1aed2f68f3b4d71d255081e0e30f4ac4dcaa713cca5ab1264c52fd2fbfc285d52f25dbab2868940c302a90ab890df1765cf8b6753d7c7f75a04bc444eef335720735bf88230ba55da82b393ac8cb2cd4cbf352eccb0000000000000000000000"], 0xad) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000380)=0x81) rt_tgsigqueueinfo(r2, 0x0, 0x15, &(0x7f00000006c0)={0x11, 0x0, 0x4b2f}) socket$inet6(0xa, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) prctl$setfpexc(0xc, 0x40000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(r2, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r3, r4, &(0x7f0000000440)=0x202, 0x7) [ 335.555247] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xffffffffffffff97, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6, 0x80, &(0x7f00000002c0), 0x191, &(0x7f0000000980)=""/142, 0x8e}, 0x0) 10:37:28 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000200)="36fa6235d6ac", &(0x7f0000000140), &(0x7f0000000240), &(0x7f00000000c0)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0xa0, 0x4) 10:37:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) 10:37:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:28 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7c9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea02979325421411f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3d85b767f678cad1aed2f68f3b4d71d255081e0e30f4ac4dcaa713cca5ab1264c52fd2fbfc285d52f25dbab2868940c302a90ab890df1765cf8b6753d7c7f75a04bc444eef335720735bf88230ba55da82b393ac8cb2cd4cbf352eccb0000000000000000000000"], 0xad) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000380)=0x81) rt_tgsigqueueinfo(r2, 0x0, 0x15, &(0x7f00000006c0)={0x11, 0x0, 0x4b2f}) socket$inet6(0xa, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) prctl$setfpexc(0xc, 0x40000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(r2, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r3, r4, &(0x7f0000000440)=0x202, 0x7) [ 336.338099] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:28 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7c9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea02979325421411f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3d85b767f678cad1aed2f68f3b4d71d255081e0e30f4ac4dcaa713cca5ab1264c52fd2fbfc285d52f25dbab2868940c302a90ab890df1765cf8b6753d7c7f75a04bc444eef335720735bf88230ba55da82b393ac8cb2cd4cbf352eccb0000000000000000000000"], 0xad) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000380)=0x81) rt_tgsigqueueinfo(r2, 0x0, 0x15, &(0x7f00000006c0)={0x11, 0x0, 0x4b2f}) socket$inet6(0xa, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) prctl$setfpexc(0xc, 0x40000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(r2, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r3, r4, &(0x7f0000000440)=0x202, 0x7) 10:37:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xffffffffffffff97, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6, 0x80, &(0x7f00000002c0), 0x191, &(0x7f0000000980)=""/142, 0x8e}, 0x0) 10:37:29 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7c9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea02979325421411f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3d85b767f678cad1aed2f68f3b4d71d255081e0e30f4ac4dcaa713cca5ab1264c52fd2fbfc285d52f25dbab2868940c302a90ab890df1765cf8b6753d7c7f75a04bc444eef335720735bf88230ba55da82b393ac8cb2cd4cbf352eccb0000000000000000000000"], 0xad) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000380)=0x81) rt_tgsigqueueinfo(r2, 0x0, 0x15, &(0x7f00000006c0)={0x11, 0x0, 0x4b2f}) socket$inet6(0xa, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) prctl$setfpexc(0xc, 0x40000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(r2, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r3, r4, &(0x7f0000000440)=0x202, 0x7) 10:37:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x174]}) 10:37:29 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 10:37:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x174]}) 10:37:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d5c6070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffffef7f12b699d3901b00000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4000000000000de, 0x200002, &(0x7f0000000c40)={0x77359400}) 10:37:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 338.185763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.192725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.252990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480), 0x0, 0xfffffffffffffffa) 10:37:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x174]}) 10:37:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) [ 338.780899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:31 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 10:37:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x174]}) 10:37:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:37:31 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 10:37:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000b00)='<', 0x1}], 0x1, &(0x7f0000000000)}, 0x0) 10:37:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 10:37:31 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000100), 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) [ 340.214597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x100000000008031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x1000000000000) 10:37:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000100007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d9f015a3", 0x4c}], 0x1}, 0x0) 10:37:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 10:37:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 10:37:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) 10:37:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) [ 341.468029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 341.486275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) 10:37:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 10:37:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_void(r0, 0x29, 0x37, 0x0, 0x0) 10:37:33 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/55, 0x37) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/127, 0x7f) 10:37:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x2801}, [@nested={0x4}]}, 0x18}}, 0x0) [ 342.076468] openvswitch: netlink: Flow key attr not present in new flow. [ 342.124451] openvswitch: netlink: Flow key attr not present in new flow. 10:37:34 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 10:37:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 10:37:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1, 0x0) 10:37:34 executing program 2: msgsnd(0x0, &(0x7f0000e74f60)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7fff, 0x400000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x200000b, 0x5c832, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xdd, "48e9f66b48ec72e9c7766dc4a002ba4e321f211dba47f0035316eaaa4a3193eb1f739a8aa89c19e4bdf217c82bc5d961563594079ced771da2152b0fe5fd8812523d8d120fb26d97cba557cb0422dbbe5bfa59d6fc2a328c7cce250f20e1d077ddefac08d0ed404bcfdb96ba51760e39495a8e45a0534e84e42f13ed181757149f5374298650a034a10afc32e5cdd8974eb57a9f51f1cf6e88276845e5a67d85f6afb535a84ca47938a274a35bae5f4d65af59dbd4b19e92f36d572dad5ddaef3589ace4dbf18810d6e61fa30abbaa9dec62f7d4042f296a3553e54445"}, &(0x7f0000000140)=0xe5) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r5, 0x400000000000}, 0x8) 10:37:34 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/55, 0x37) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/127, 0x7f) 10:37:34 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 10:37:34 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) 10:37:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000005c0)={{0x81, 0x6}, {0x7fff, 0x9}, 0x2000000000000000}) 10:37:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/29}, 0x18) 10:37:35 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/55, 0x37) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/127, 0x7f) 10:37:35 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 10:37:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 10:37:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="696f00431c28676e500b6699de8f7bb44a7df33c2bf8f64b6432be4eedf49cda36e8cd0e6d244bd9b4b26354c6cc721d7b9abcd0") bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x40) 10:37:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000005c0)={{0x81, 0x6}, {0x7fff, 0x9}, 0x2000000000000000}) 10:37:35 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 10:37:35 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/55, 0x37) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/127, 0x7f) 10:37:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x1, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:37:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000005c0)={{0x81, 0x6}, {0x7fff, 0x9}, 0x2000000000000000}) 10:37:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000ea, &(0x7f0000000200), &(0x7f0000000100)=0x4) 10:37:36 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 10:37:36 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 10:37:36 executing program 1: process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000900)=""/178, 0xb2}], 0x2, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:37:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x3}) 10:37:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000005c0)={{0x81, 0x6}, {0x7fff, 0x9}, 0x2000000000000000}) 10:37:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280), 0xc, 0x0) 10:37:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x1009000000000000, &(0x7f0000000000)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f0000000180)}) 10:37:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x20000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) 10:37:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) sendto$inet(r1, &(0x7f00000000c0)="84", 0x1, 0x0, 0x0, 0x0) close(r1) 10:37:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 10:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x10000000003, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) [ 345.183603] binder: 9306 RLIMIT_NICE not set 10:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) [ 345.249770] binder: 9303:9306 ioctl c0306201 20000140 returned -14 [ 345.257898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.297843] binder_alloc: binder_alloc_mmap_handler: 9303 20001000-20004000 already mapped failed -16 [ 345.374736] binder: 9306 RLIMIT_NICE not set [ 345.401054] binder: BINDER_SET_CONTEXT_MGR already set [ 345.406855] binder: 9303:9306 ioctl 40046207 0 returned -16 [ 345.428052] binder_alloc: 9303: binder_alloc_buf, no vma [ 345.433900] binder: 9303:9320 transaction failed 29189/-3, size 24-8 line 2970 10:37:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x2286, &(0x7f0000000200)) 10:37:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x5420) [ 345.469550] binder: 9303:9319 BC_ACQUIRE_DONE u0000000000000000 no match [ 345.483857] binder: 9303:9315 Release 1 refcount change on invalid ref 1 ret -22 [ 345.538267] binder: release 9303:9315 transaction 2 out, still active [ 345.577785] binder: send failed reply for transaction 2, target dead 10:37:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 10:37:37 executing program 5: capget(&(0x7f0000000180), 0x0) 10:37:37 executing program 2: unshare(0x24020400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) tee(r0, r1, 0xfff, 0x0) [ 345.985092] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:37:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x220) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 10:37:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, "730100ffffff52b230d400"}, 0x2c) [ 346.292611] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 346.435605] IPVS: Scheduler module ip_vs_s not found 10:37:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 10:37:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x20000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) 10:37:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x10000010003}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) [ 346.479519] IPVS: Scheduler module ip_vs_s not found 10:37:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x220) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 10:37:38 executing program 2: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000140), 0x8) [ 346.636043] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:37:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, "730100ffffff52b230d400"}, 0x2c) [ 346.852900] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:37:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1}, &(0x7f0000000200)=0x8) [ 346.967378] IPVS: Scheduler module ip_vs_s not found 10:37:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 10:37:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x220) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 10:37:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, "730100ffffff52b230d400"}, 0x2c) [ 347.329633] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.378906] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 347.395683] IPVS: Scheduler module ip_vs_s not found 10:37:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000002000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:37:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x220) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 10:37:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x20000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) [ 347.795378] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:37:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, "730100ffffff52b230d400"}, 0x2c) 10:37:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000000000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0xfe76}}, 0x0) 10:37:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x476028f8a6911a9e) [ 348.265079] IPVS: Scheduler module ip_vs_s not found 10:37:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RRENAMEAT(r2, &(0x7f0000001bc0)={0x7}, 0x7) 10:37:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000002000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:37:40 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 10:37:40 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)="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", 0x200}]) 10:37:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:40 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvfrom$inet(r0, &(0x7f0000000000)=""/89, 0x59, 0x12062, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 10:37:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x20000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) [ 349.112921] tls_set_device_offload_rx: netdev lo with no TLS offload 10:37:41 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 10:37:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000002000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:37:41 executing program 2: seccomp(0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) 10:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f00000002c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xc0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = accept(r0, &(0x7f0000000300)=@un=@abs, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="090000000000000002004e240000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ec8a63cf387aa566200000000000000010000000800000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bdf9057b11b9fb770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000740)=""/106, &(0x7f0000000080)=0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 10:37:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000002000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:37:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x2cefff7f}}}, 0xc0}, 0x8}, 0x0) 10:37:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/135, 0x22) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) 10:37:42 executing program 3: prctl$setname(0xf, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8001, 0x0) 10:37:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:42 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x10}}]}, 0xc4}}, 0x0) 10:37:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 10:37:43 executing program 5: ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000100)="88f9") open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 10:37:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 10:37:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) [ 351.228634] autofs4:pid:9514:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 10:37:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x800, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) 10:37:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) [ 351.465886] ALSA: seq fatal error: cannot create timer (-22) 10:37:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x800, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) 10:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050000a9000000000000000000000040000000000100000000003d0025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0xfffffdfd}]}) 10:37:43 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:44 executing program 2: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x800, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) 10:37:44 executing program 4: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x8, [0x0, 0x0]}) 10:37:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 10:37:44 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:45 executing program 2: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:45 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x800, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) [ 353.144818] ALSA: seq fatal error: cannot create timer (-22) 10:37:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x8, [0x0, 0x0]}) 10:37:45 executing program 4: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:45 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x140}, &(0x7f0000000080)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 10:37:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x8, [0x0, 0x0]}) 10:37:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 10:37:46 executing program 2: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 354.418806] ALSA: seq fatal error: cannot create timer (-22) 10:37:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x8, [0x0, 0x0]}) 10:37:46 executing program 0: unshare(0x40600) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) 10:37:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) unshare(0x20400) bind(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x80) 10:37:46 executing program 4: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x80000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xff, &(0x7f0000000280)=0x2) socket$inet6(0xa, 0x805, 0x0) clock_gettime(0x2, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x0, &(0x7f0000000600)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b40)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x3ad, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:37:47 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4112, &(0x7f0000001f64)) 10:37:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:37:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000140)=0x8) 10:37:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 10:37:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x140, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @dev, 0x0, 0x0, @mac, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @dev}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 10:37:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 10:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.813607] ALSA: seq fatal error: cannot create timer (-22) 10:37:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:37:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:48 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:37:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000000c0), 0x4) 10:37:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:37:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "c33a00fdb388931b3b54d20e9180bd409ccef73d81ae8a2dc842f982dff992201cd65f235f1e475a0165a84d180909b97aaa8943bc995c54d90ed5a4c673317de9724d433025a59458cd8a189d744fd94a6908eb584b8892acfd4ab9ae159dcd5c4d3927765942344ef2698e9d50202709df40cd8c92"}, 0x7a) 10:37:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000080)='G', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000640)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 10:37:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "c33a00fdb388931b3b54d20e9180bd409ccef73d81ae8a2dc842f982dff992201cd65f235f1e475a0165a84d180909b97aaa8943bc995c54d90ed5a4c673317de9724d433025a59458cd8a189d744fd94a6908eb584b8892acfd4ab9ae159dcd5c4d3927765942344ef2698e9d50202709df40cd8c92"}, 0x7a) 10:37:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:50 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:37:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x82, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) name_to_handle_at(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x8}, &(0x7f00000002c0), 0x0) 10:37:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r0, r2, &(0x7f0000000240), 0x80040006) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000001c0)) tkill(r1, 0x1004000000016) 10:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "c33a00fdb388931b3b54d20e9180bd409ccef73d81ae8a2dc842f982dff992201cd65f235f1e475a0165a84d180909b97aaa8943bc995c54d90ed5a4c673317de9724d433025a59458cd8a189d744fd94a6908eb584b8892acfd4ab9ae159dcd5c4d3927765942344ef2698e9d50202709df40cd8c92"}, 0x7a) 10:37:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ptrace$peekuser(0x3, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=@ethtool_ringparam={0x44}}) 10:37:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f20d835080000000f22d866baf80cb816b44982ef66bafc0c66ed0f01d1f2ce66b877008ed80fc75f3beae53900003101670f23dd440f20c03508000000440f22c0f20f32", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x321}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) 10:37:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}, 0x38e) close(r3) dup3(r1, r2, 0x0) 10:37:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "c33a00fdb388931b3b54d20e9180bd409ccef73d81ae8a2dc842f982dff992201cd65f235f1e475a0165a84d180909b97aaa8943bc995c54d90ed5a4c673317de9724d433025a59458cd8a189d744fd94a6908eb584b8892acfd4ab9ae159dcd5c4d3927765942344ef2698e9d50202709df40cd8c92"}, 0x7a) 10:37:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07091dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 10:37:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':"//em0ppp1vboxnet0-user\x00'}, 0xd) [ 359.428689] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 10:37:51 executing program 3: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffff}, &(0x7f0000000280)={0x10000}, &(0x7f0000000000), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 10:37:51 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x400, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0xab) 10:37:51 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000006c0)={0x0, 0x18b}) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000800)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000000880)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:37:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000002240)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x735}, 0x14}}, 0x0) 10:37:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}, 0x38e) close(r3) dup3(r1, r2, 0x0) 10:37:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000200)={@remote}, 0x20) 10:37:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 10:37:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), 0x0) 10:37:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 10:37:52 executing program 3: io_setup(0x2, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000200)) io_setup(0x7c, &(0x7f0000000040)) io_setup(0x7e, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000180)) 10:37:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}, 0x38e) close(r3) dup3(r1, r2, 0x0) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000200)={@remote}, 0x20) 10:37:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:37:53 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f00000002c0), 0x8) write$P9_RVERSION(r1, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 10:37:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 10:37:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}, 0x38e) close(r3) dup3(r1, r2, 0x0) 10:37:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)="6766733200b2190d29d2afb75e24ede14697657bcd228ac73e6b895debf5275af9930856938d7e3f61be3362941f8e51cdbfe316969a77880867861499b183d9c351c97a66d47c65440b30bae4c45b15ab9fbaf6d249e17dd1b5b0914a899d3e4502757a7ad9f10c3506aab8c15c1335f65eae5a0f19512854e900c846f79b61e8688f372ac027a75deb0f7e88a62ff2e721111707aa01184f2def7ec077e926", 0x0, &(0x7f0000000100)='h') 10:37:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000200)={@remote}, 0x20) 10:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dd25d766070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000024]}) 10:37:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 10:37:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) [ 361.737400] kvm [9875]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000024 10:37:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000200)={@remote}, 0x20) 10:37:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x0, 0x6a}) 10:37:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 10:37:54 executing program 0: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) 10:37:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 10:37:54 executing program 1: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x81, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x1, 0x0) 10:37:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0), 0x2) 10:37:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)="68756765746c622e324d422e7573e1676544e300", 0x0) lseek(r0, 0x7ffffffffffffffc, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="dde25085", 0x4}], 0x1) 10:37:54 executing program 5: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/163, 0xa3, 0x0, 0x0, 0x0) 10:37:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") dup2(r1, r0) 10:37:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 10:37:55 executing program 1: timer_create(0x3, &(0x7f0000000200)={0x0, 0x21}, &(0x7f0000000580)) clock_getres(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 10:37:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1, 0x0, 0x6}, 0xc) 10:37:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x70affb) 10:37:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) 10:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff030}, {0x16}]}, 0x10) 10:37:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 10:37:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 10:37:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x0) 10:37:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x705000) 10:37:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x2, 0x81}) 10:37:55 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)) 10:37:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@generic={0x0, "50b3daf0cd8a029de6e3ec6c436de87ec3f21d1dd767e7bd19bd5bb579033bfed147274b6eb1761b9233de8567a559d0e757d1845153ab41f2c503d92859617b8d171c88f5f0e1fdd81d79013ae5d705a9f32e6454c1b09fe211ebb381277b8f7bbe8dcf25992aa71076ffcdea5940621bff813769959572143f741f7b12"}, {&(0x7f0000000040)=""/108, 0x6c}, &(0x7f00000000c0)}, 0xa0) 10:37:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x5f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 10:37:56 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0099f0003be90000ed190e020808160000000031ba0080080001007f196be0", 0x24) 10:37:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/98) 10:37:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) 10:37:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)) 10:37:56 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) unshare(0x28020400) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x20011, r1, 0x20000000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)) 10:37:56 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7fff, {{0x2, 0x0, @multicast1}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 10:37:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x40000ffffffc0}}) 10:37:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)) 10:37:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x3, 0x0) futex(&(0x7f0000000100), 0x85, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x42000000) 10:37:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:37:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="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", 0xe7e, 0xfffffffffffffffb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b805000000b9966b00000f01c19a00000080df0066baf80cb867d3748cef66bafc0cecb9c10000000f32660f3882600566b8fb000f00d06466650f233a0f01f6b805000000b9d800c0fe0f01c166b8e3000f00d0", 0x54}], 0xaaaaaaaaaaaaa5e, 0x0, &(0x7f0000000000), 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)) 10:37:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 10:37:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)) 10:37:57 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'team0\x00'}) [ 365.885219] *** Guest State *** [ 365.888584] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 365.897664] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 365.906671] CR3 = 0x0000000000000000 [ 365.910450] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 365.916583] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 365.922845] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 365.929570] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.937757] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.945890] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 365.954011] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.962154] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.970182] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.978283] GDTR: limit=0x00000000, base=0x0000000000000000 [ 365.986415] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 365.994589] IDTR: limit=0x00000000, base=0x0000000000000000 [ 366.003404] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.011514] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 366.018053] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 366.025654] Interruptibility = 00000000 ActivityState = 00000000 [ 366.032007] *** Host State *** [ 366.037374] RIP = 0xffffffff812bde4b RSP = 0xffff880024b4f428 [ 366.043542] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 366.050055] FSBase=00007fcbb3951700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 366.058014] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 366.064037] CR0=0000000080050033 CR3=0000000020d45000 CR4=00000000001426f0 [ 366.071140] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 366.077976] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 366.084233] *** Control State *** 10:37:58 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) read(r0, &(0x7f0000000000)=""/13, 0xd) 10:37:58 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0xfffffffffffffffd, 0x0) 10:37:58 executing program 4: r0 = socket$inet(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0003c91300010000000000000002005867000043050b", 0x2f}], 0x1}, 0x0) [ 366.087741] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 366.094549] EntryControls=0000d1ff ExitControls=002fefff [ 366.100071] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 366.107170] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 366.113966] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 366.120595] reason=80000021 qualification=0000000000000000 [ 366.127042] IDTVectoring: info=00000000 errcode=00000000 [ 366.132618] TSC Offset = 0xffffff3628149869 10:37:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000080)=0x8) [ 366.136985] EPT pointer = 0x0000000056c6601e 10:37:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b}}) close(r2) close(r1) 10:37:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000208075f1dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 366.592828] *** Guest State *** [ 366.596326] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 366.605589] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 366.614563] CR3 = 0x0000000000000000 [ 366.618311] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 366.624496] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 366.630626] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 366.637574] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.645728] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.653338] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 366.653889] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 366.670427] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.678631] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.686793] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.694973] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 366.703100] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 366.711136] IDTR: limit=0x00000000, base=0x0000000000000000 [ 366.719333] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.727471] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 366.734067] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 10:37:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=""/115, 0xfffffffffffffffe, &(0x7f0000000400)=""/185}) 10:37:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) [ 366.741583] Interruptibility = 00000000 ActivityState = 00000000 [ 366.748008] *** Host State *** [ 366.751265] RIP = 0xffffffff812bde4b RSP = 0xffff880024b4f428 [ 366.757467] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 366.764033] FSBase=00007fcbb3951700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 366.771877] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 366.777970] CR0=0000000080050033 CR3=0000000020d45000 CR4=00000000001426e0 [ 366.785146] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 366.791859] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 366.798137] *** Control State *** [ 366.801637] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 366.808493] EntryControls=0000d1ff ExitControls=002fefff [ 366.814097] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 366.821074] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 366.827959] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 366.834694] reason=80000021 qualification=0000000000000000 10:37:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)) [ 366.841051] IDTVectoring: info=00000000 errcode=00000000 [ 366.846683] TSC Offset = 0xffffff3628149869 [ 366.851050] EPT pointer = 0x0000000056c6601e 10:37:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000208075f1dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 367.202792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 10:37:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:59 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c00000f000000f0a30000000000008b1832", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 10:37:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:37:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000100)=0x40) close(r0) 10:37:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000208075f1dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 367.744784] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 10:37:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000208075f1dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 367.936964] *** Guest State *** [ 367.940450] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 367.949532] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 367.958514] CR3 = 0x0000000000000000 [ 367.962388] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 367.968407] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 367.974517] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 367.981371] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.989511] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.998230] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 368.006497] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.014629] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.022783] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.030834] GDTR: limit=0x00000000, base=0x0000000000000000 [ 368.038984] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.047387] IDTR: limit=0x00000000, base=0x0000000000000000 [ 368.055541] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.063658] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 368.070114] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 368.077725] Interruptibility = 00000000 ActivityState = 00000000 [ 368.084126] *** Host State *** [ 368.087373] RIP = 0xffffffff812bde4b RSP = 0xffff880020dbf428 [ 368.093534] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 368.099988] FSBase=00007fcbb3951700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 368.108467] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 368.114576] CR0=0000000080050033 CR3=0000000056cae000 CR4=00000000001426f0 [ 368.121652] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 368.128456] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 368.134676] *** Control State *** [ 368.138189] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 368.144988] EntryControls=0000d1ff ExitControls=002fefff [ 368.150484] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 368.157572] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 368.164458] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 368.171078] reason=80000021 qualification=0000000000000000 [ 368.177532] IDTVectoring: info=00000000 errcode=00000000 [ 368.183112] TSC Offset = 0xffffff350bc0ce82 [ 368.187468] EPT pointer = 0x0000000056d8701e 10:38:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)) 10:38:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000100)=0x40) close(r0) [ 368.957912] *** Guest State *** [ 368.961374] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 368.970530] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 368.979534] CR3 = 0x0000000000000000 [ 368.983474] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 368.989495] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 368.995685] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 369.002698] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.010748] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.018948] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 369.027086] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.035264] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.043483] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.051507] GDTR: limit=0x00000000, base=0x0000000000000000 [ 369.059656] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.067852] IDTR: limit=0x00000000, base=0x0000000000000000 [ 369.076020] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.084205] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 369.090673] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 369.098337] Interruptibility = 00000000 ActivityState = 00000000 [ 369.104913] *** Host State *** [ 369.108157] RIP = 0xffffffff812bde4b RSP = 0xffff88001f4ef428 [ 369.114294] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 369.120755] FSBase=00007fcbb3951700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 369.128706] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 369.134959] CR0=0000000080050033 CR3=000000001f4f6000 CR4=00000000001426e0 [ 369.142140] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 369.148865] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 369.155054] *** Control State *** [ 369.158561] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 369.165370] EntryControls=0000d1ff ExitControls=002fefff [ 369.170868] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 369.177940] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 369.184767] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 369.191397] reason=80000021 qualification=0000000000000000 [ 369.197859] IDTVectoring: info=00000000 errcode=00000000 [ 369.203520] TSC Offset = 0xffffff3481687f3a [ 369.207884] EPT pointer = 0x000000019b97101e 10:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000100)=0x40) close(r0) 10:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000100)=0x40) close(r0) 10:38:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) shutdown(r0, 0x1) 10:38:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)) 10:38:02 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) [ 370.599270] *** Guest State *** [ 370.602876] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 370.611775] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 370.620835] CR3 = 0x0000000000000000 [ 370.624762] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 370.630785] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 370.637009] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 370.643876] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.652136] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.660177] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 370.668442] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.676592] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.684788] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.686551] sctp: [Deprecated]: syz-executor0 (pid 10158) Use of int in maxseg socket option. [ 370.686551] Use struct sctp_assoc_value instead [ 370.692910] GDTR: limit=0x00000000, base=0x0000000000000000 [ 370.692966] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.692999] IDTR: limit=0x00000000, base=0x0000000000000000 [ 370.693070] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.738812] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 370.745441] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 370.753078] Interruptibility = 00000000 ActivityState = 00000000 [ 370.758789] sctp: [Deprecated]: syz-executor0 (pid 10159) Use of int in maxseg socket option. [ 370.758789] Use struct sctp_assoc_value instead [ 370.759337] *** Host State *** [ 370.759379] RIP = 0xffffffff812bde4b RSP = 0xffff880020b4f428 [ 370.759427] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 370.759471] FSBase=00007fcbb3951700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 370.759537] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 370.802703] CR0=0000000080050033 CR3=00000000207ff000 CR4=00000000001426e0 [ 370.809790] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 370.816656] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 370.822837] *** Control State *** [ 370.826330] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 370.833215] EntryControls=0000d1ff ExitControls=002fefff [ 370.838714] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 370.845877] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 370.852693] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 370.859312] reason=80000021 qualification=0000000000000000 [ 370.865865] IDTVectoring: info=00000000 errcode=00000000 [ 370.871375] TSC Offset = 0xffffff339fc8f97b [ 370.875942] EPT pointer = 0x000000001f5ba01e 10:38:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$packet(0x11, 0x2, 0x300) ioctl(r1, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:38:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000014c0)=""/127, 0x7f, 0x8, 0x0) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 10:38:03 executing program 3: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)="6e732f7069645f666f725f6368696c6472656e2f2f00e74ee5222b84e3d10609") 10:38:03 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) [ 371.266549] sctp: [Deprecated]: syz-executor0 (pid 10171) Use of int in maxseg socket option. [ 371.266549] Use struct sctp_assoc_value instead 10:38:03 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 10:38:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$packet(0x11, 0x2, 0x300) ioctl(r1, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:38:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x8, 0x4, 0x9, 0x0, r0}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 371.655981] sctp: [Deprecated]: syz-executor0 (pid 10181) Use of int in maxseg socket option. [ 371.655981] Use struct sctp_assoc_value instead 10:38:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6b4, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000240)) 10:38:03 executing program 4: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 10:38:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) [ 372.204708] sctp: [Deprecated]: syz-executor0 (pid 10200) Use of int in maxseg socket option. [ 372.204708] Use struct sctp_assoc_value instead 10:38:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)) 10:38:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000280), 0x2) 10:38:04 executing program 4: ustat(0xe, &(0x7f0000000400)) 10:38:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0xfffffffffffffffe, 0x2e3) 10:38:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x8, 0x4, 0x9, 0x0, r0}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:38:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$packet(0x11, 0x2, 0x300) ioctl(r1, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:38:04 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffffc) 10:38:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 10:38:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$packet(0x11, 0x2, 0x300) ioctl(r1, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:38:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x434, 0x0, 0x0, 0x15b874b9}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000063fc98c0100000400000000040000000065750ede825e45a90f3d09876e700cd4e191a1f98937702d7e8abd802ed909205c7333bb937dee28d4b2921ea4c8fa86a91c0375dd4b2691540dc38b518cdf628235edbc98b7559414d05501b5357df02d21e2f582b090c051b428dea3c271000000000000008e0e13"], 0x7c) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x401}) 10:38:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x8, 0x4, 0x9, 0x0, r0}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:38:05 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffffc) 10:38:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x8, 0x4, 0x9, 0x0, r0}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:38:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 10:38:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, &(0x7f0000000040)) 10:38:06 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffffc) 10:38:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:38:06 executing program 5: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x3d0, 0x100, 0x200, 0x3d0, 0x0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond_slave_1\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'bcsh0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x1}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 10:38:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:38:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, &(0x7f0000000040)) 10:38:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001600)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f000000afb8)={0x1, 0x3, 0x1, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 10:38:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x2d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 10:38:06 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffffc) 10:38:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:38:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:38:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, &(0x7f0000000040)) 10:38:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 10:38:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x100000) fcntl$setpipe(r0, 0x407, 0x0) 10:38:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffe}) 10:38:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, &(0x7f0000000040)) 10:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000500)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 10:38:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100), 0x8) 10:38:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:38:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c}, 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0xc000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) 10:38:08 executing program 2: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 10:38:08 executing program 1: r0 = memfd_create(&(0x7f0000000580)="756d002000006f47ba220000fc9002de99571bc5ae67f5bbf18be2d096d7a81a5cf460aa4c72ee163843d6b48efa9ad7a9f6fa93d18ae110eb3ff1da4da85edfcc061354d6080454210a65b456297084e34ca4e70938172b243227d5d49647a55578eaf10e60496b929eefbed45ef1634e1e66d859009efe9129980d87f0ff69ed67936598dc5af97483b7b3164aac2f1d81a8416ce15eb0abe95a1d923cb90264f00adc771ab53c569c51a2", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sysinfo(&(0x7f0000000040)=""/44) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x322}) 10:38:08 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000004c0)="153f6234418dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@local, @broadcast}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'ip6_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000022c0)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000023c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005300)={'veth0_to_bond\x00', 0x0}) getpeername$packet(r1, &(0x7f0000005340)={0x11, 0x0, 0x0}, &(0x7f0000005380)=0x14) accept4$packet(r1, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005400)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005440)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000005540)=0xe8) getpeername$packet(r1, &(0x7f0000005580)={0x11, 0x0, 0x0}, &(0x7f00000055c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005940)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005900)={&(0x7f0000005600)={0x19c, r2, 0x201, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r7}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000280)=0x2) ioctl$KDDISABIO(r1, 0x4b37) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syzkaller0\x00', 0x10) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) msgctl$IPC_SET(r10, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x1, 0x10000, 0xfffffffffffffffe, 0x0, r11}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14}, 0x1b7) msgsnd(r10, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgrcv(r10, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) write$binfmt_script(r9, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/audio\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, 'md5sum]!user('}, {0x20, 'syzkaller0\x00'}, {0x20, 'syzkaller0\x00'}], 0xa, "425003aec09555e25d2caf48161e751cde0069a315a94d4e3d09728cf508d4516edf50b3ef51f8dbdc0d2e1e5ab10029fba1ca878498f30c9f7e77458b32c19c951e802c983e4fbe2174"}, 0x91) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) [ 376.121332] netlink: 'syz-executor4': attribute type 4 has an invalid length. 10:38:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:38:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x2) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 10:38:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:38:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000300)={0x5, 0x2, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5e38f0712a137f68"}}, 0x48}}, 0x0) 10:38:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:38:09 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xfffffffffffffffd}) 10:38:09 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 10:38:09 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) pwrite64(r0, &(0x7f0000000200), 0x0, 0x0) 10:38:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000300)={0x5, 0x2, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5e38f0712a137f68"}}, 0x48}}, 0x0) 10:38:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) 10:38:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) 10:38:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 10:38:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000600)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000280)=""/208, 0xd0, 0x0, 0x0, 0x100000000, 0x0, 0xffff}, 0x120) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240), 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000740)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000007c0)) [ 377.660568] netlink: 'syz-executor3': attribute type 39 has an invalid length. [ 377.677564] netlink: 'syz-executor1': attribute type 14 has an invalid length. 10:38:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') lseek(r0, 0x200, 0x0) 10:38:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000300)={0x5, 0x2, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5e38f0712a137f68"}}, 0x48}}, 0x0) [ 377.915274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.922187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.928955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.935850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.942705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.949497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.956406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:38:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) [ 377.963323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.970107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.976943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 377.983791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:38:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) 10:38:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) [ 378.295120] netlink: 'syz-executor1': attribute type 14 has an invalid length. [ 378.296415] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 10:38:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000000006031409200183a00fe8000000000000000000000d972e0810dc15307a8721f714a5917a400000000ff0200000000000000000000000000010000907800000000fe800000000000000000000000000000"], 0x1) 10:38:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) [ 378.440585] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.447859] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.454793] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.456371] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.461556] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.468536] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.475204] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.482030] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.488755] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.495442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.502418] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.508851] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.515600] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.515682] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.522487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.529169] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.536019] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.542709] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.549424] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.556257] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.563038] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.569749] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.576584] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.583457] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.590162] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.596971] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.603770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.610456] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.617255] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.624079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.630747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.637533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.644334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.651062] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.657864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.664713] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.671453] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.678256] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.685047] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.691754] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.698592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.705720] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.712182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.718849] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.725727] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.732561] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.739269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.746098] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.752870] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.759559] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.766422] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.773267] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.779867] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.786689] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.793959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.800203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.807032] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.813898] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.820590] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.827423] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.834212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.840892] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.847713] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.854520] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.861210] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.868048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.874919] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.881596] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.888425] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.895181] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.901870] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.908904] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.915476] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.922213] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.928925] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.935750] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.942491] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.949221] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.956053] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.962829] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.969592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.976479] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.983186] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.989880] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.996883] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.003513] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.010282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.017105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.023834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.030534] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.037395] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.044248] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.050915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.057743] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.064665] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.071191] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.078035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.084782] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.091500] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.098284] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.105563] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.105637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.105770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.112592] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.119272] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.126117] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.132923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.139548] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.146325] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.153115] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.159787] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.166561] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.173361] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.180099] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.186900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.193708] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.200450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.207256] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.214025] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.220744] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.227500] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.234308] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.240995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.247793] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.254590] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.261247] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.268220] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.274900] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.281573] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.288376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.295180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.301812] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.308621] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.315470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.322269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.328938] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.335743] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.342530] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.349213] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.356002] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.362806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.369582] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.376393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.383159] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.389834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.396659] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.403507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.410199] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.417022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.423775] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.430479] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.437332] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.444013] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.450732] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.457513] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.464336] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.471082] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.477958] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.484822] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.491508] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.498321] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.505112] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.511774] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.518581] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.525444] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.532118] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.538784] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.545589] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.552382] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.559077] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.565868] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.572736] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.579426] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.586194] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.593004] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.599713] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.606576] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.613236] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.619903] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.626654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.633427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.640126] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.646926] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.653702] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.660461] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.667259] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.674048] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.680732] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.687491] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.694368] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.700971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.707753] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.714532] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.721225] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.728048] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.734829] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.741518] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.748310] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.755066] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.761752] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.768533] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.775373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.782203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.788787] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.795576] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.802338] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.809029] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.815804] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.822603] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.829379] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.836191] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.842933] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.849658] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.856474] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.863234] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.869921] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.876718] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.883478] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.890193] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.896981] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.903718] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.910431] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.917338] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.923988] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.930672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.937432] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.944207] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.950873] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.957692] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.964515] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.971207] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.978005] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.984751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 379.991452] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.998550] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.005438] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.012233] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.018890] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.025712] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.032474] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.039148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.045971] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.052839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.059562] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.066336] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.073128] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.079817] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.086687] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.093421] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.100128] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.107377] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.114174] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.120869] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.127664] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.134429] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.141103] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.147897] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.154656] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.161378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.168145] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.175000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.181613] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.188396] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.195118] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.201809] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.208557] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.215329] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.215418] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.222168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.228862] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.235676] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.242416] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.249074] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.255837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.262575] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.269286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.276035] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.282802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.289479] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.296244] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.303034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.309792] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.316681] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.323526] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.330229] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.337057] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.343950] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.350578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.357464] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.364260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.370952] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.377879] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.384701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.391428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.398275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.405054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.411714] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.418478] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.425241] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.432101] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.438713] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.445431] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.452207] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.458917] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.465825] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.472678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.479457] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.486321] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.493060] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.499748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.506599] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.513332] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.520020] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.526829] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.533580] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.540279] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.547032] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.553843] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.560549] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.567450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.574239] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.580937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.587671] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.594451] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.601119] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.607944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.614770] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.621447] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.628205] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.634990] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.641660] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.648436] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.655182] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.661873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.668665] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.675489] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.682246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.688904] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.695678] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.695754] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.702577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.709277] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.716012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.722771] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.729512] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.736342] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.743002] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.749702] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.756517] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.763257] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.769936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.776745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.783529] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.790174] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.796953] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.803751] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.810437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.817171] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.824051] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.830655] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.837437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.844215] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.850923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.857764] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.864545] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.912018] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:38:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000300)={0x5, 0x2, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5e38f0712a137f68"}}, 0x48}}, 0x0) [ 381.124366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:38:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) [ 381.237322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:38:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) 10:38:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) [ 381.336503] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 381.487441] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz1 10:38:13 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000010000000100"}, 0xb) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 10:38:13 executing program 4: clone(0x334122be64339b6, &(0x7f00000000c0), &(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) 10:38:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) 10:38:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x9) 10:38:14 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000010000000100"}, 0xb) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 10:38:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0xfffffffffffffdc0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c000000, 0xffffffcd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 382.714775] netlink: 'syz-executor1': attribute type 14 has an invalid length. 10:38:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002680)) 10:38:15 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000010000000100"}, 0xb) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 10:38:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0xfffffffffffffdc0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c000000, 0xffffffcd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:15 executing program 3: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/8, &(0x7f0000706ffc)=0x8) 10:38:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) 10:38:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) [ 383.099925] netlink: 'syz-executor1': attribute type 14 has an invalid length. 10:38:15 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000010000000100"}, 0xb) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 10:38:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xc8bb, &(0x7f0000000080)=0x101) 10:38:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0xfffffffffffffdc0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c000000, 0xffffffcd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:15 executing program 0: unshare(0x28020400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 10:38:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200), &(0x7f0000000080)=0xfffffffffffffe15) 10:38:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x4000002000001) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/236, 0xec}], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=""/13, &(0x7f00000001c0)=""/196, &(0x7f00000002c0)=""/62}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 10:38:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 10:38:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 10:38:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0xfffffffffffffdc0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c000000, 0xffffffcd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x7, 0x0, 0x3}, {0x1, 0x0, 0x0, 0x2f36}]}) 10:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001ac0)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x2, 0x0, [], 0xf2}]}}) 10:38:16 executing program 0: semget(0x2, 0x4, 0x0) 10:38:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 10:38:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="2c00d8040200000000000000000000002c0000000000000000"], 0x19) 10:38:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:38:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x16a7, 0x0) 10:38:17 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xfffffffffffffde1}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000600)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000280)=""/208, 0xd0}, 0x120) 10:38:17 executing program 5: unshare(0x28020400) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000200)=""/4, &(0x7f00000001c0)=0x56) 10:38:17 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 10:38:17 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/59, 0x3b, 0x1f, 0x0, 0x3}, 0x120) write$UHID_DESTROY(r0, &(0x7f00000003c0), 0x4) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) [ 385.211516] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.218454] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.225382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.232236] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.239005] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.245914] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.252894] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.259673] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.266655] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.273584] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 385.280408] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 10:38:17 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) getsockname$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) 10:38:17 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x287, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f00000002c0), 0x153, &(0x7f0000000300)}, 0x0) 10:38:17 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) [ 385.566208] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 385.662557] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.669378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.676284] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.683161] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.689921] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.696769] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.703606] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.710385] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.717294] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.724178] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.730947] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.737797] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.744658] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.751434] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.758276] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.765156] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.772020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.778821] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.785719] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.792603] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.799383] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.806229] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.813169] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.819945] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.826839] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.833696] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.840478] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.847679] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.854529] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.861298] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.868221] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.875069] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.881840] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.888740] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.895576] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.902491] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.909257] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.916205] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.923048] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.929814] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.936668] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.943562] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.950440] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.957296] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.964199] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.970972] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.977899] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.984755] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.991531] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 385.999010] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.005979] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.012898] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.019667] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.026556] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.033410] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.040175] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.047229] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.054085] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.060862] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.067793] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.074640] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.081413] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.088415] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.095264] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.102192] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.108989] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.115934] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.122806] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.129570] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.136475] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.143329] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.150104] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.157001] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.163924] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.170704] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.177684] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.184541] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.191307] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.198206] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.205133] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.211909] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.218823] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.225726] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.232579] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.239343] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.246193] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.253037] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.259808] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.266655] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.273513] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.280272] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.287141] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.294000] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.300930] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.308107] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 10:38:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa00200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000a60400000000000000ff0f0000000000000000000000000117400000000000000000000000000000000000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a00fb080000041727fb967ce73939ca5dbb8ab5b9da008600000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 386.314950] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.321719] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.328685] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.335607] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.342451] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.349260] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.356175] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.363020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.369792] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.376713] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.383558] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.390332] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.397234] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.404070] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.410830] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.417704] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.424555] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.431342] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.438227] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.445059] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.451822] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.458690] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.465523] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.472459] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.479238] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.486165] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.493021] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.499784] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.506713] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 10:38:18 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1}) [ 386.513560] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.520333] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.527229] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.534071] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.540838] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.547825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.554675] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.561490] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.568445] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.575299] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.582289] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.589104] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.596142] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.602976] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.609752] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.616659] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.623495] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.630261] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.637137] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.643968] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.650733] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.657611] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.664506] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.671280] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.678207] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.685101] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.691865] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.698765] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.705607] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.712521] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.719309] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.726227] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.733054] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.739830] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.746717] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.753571] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.760381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.767282] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.774147] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.780919] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.787801] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.794678] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.801467] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.808381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.815248] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.822125] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.828898] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.835788] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.842631] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.849408] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.856421] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.863322] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.870121] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.877007] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.883848] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.890661] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.897579] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.904454] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.911228] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.918137] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.924972] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.931745] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.938617] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.945468] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.952364] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.959148] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.966017] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.972864] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.979636] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.986538] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 386.993392] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.000378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.007283] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.014151] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.020917] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.027815] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.034691] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.041459] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.048363] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.055205] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.062098] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 10:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) [ 387.068879] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.075759] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.082589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 387.099533] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 387.114558] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.121374] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.128566] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.135496] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.142442] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.149259] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.156142] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.162989] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 10:38:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f00000001c0)=""/191, 0xbf}], 0x1}}], 0x158, 0x402, 0x0) 10:38:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) dup2(r1, r0) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 387.169766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.176713] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.183556] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 387.344196] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 10:38:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000240)='.', 0xa) 10:38:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x11, &(0x7f0000000480)={'raw\x00', 0x2, [{}, {}]}, 0x48) close(r2) close(r1) 10:38:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 10:38:19 executing program 5: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 10:38:19 executing program 0: mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) 10:38:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) 10:38:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6tnl0\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)) 10:38:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x200000000000004a, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 10:38:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f38c7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x4) 10:38:20 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 10:38:20 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000032c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) accept4(r0, 0x0, &(0x7f0000000200), 0x80800) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 10:38:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 10:38:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='reiserfs\x00', 0x0, &(0x7f000000a000)) 10:38:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x721}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492935, 0x0) 10:38:21 executing program 1: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 10:38:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000001200)=""/248, 0xf8, 0x10142, 0x0, 0x0) 10:38:21 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 10:38:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000200)=0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 10:38:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x8) 10:38:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x463fd) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0xf, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc, 0x200000000000000}]) 10:38:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) 10:38:22 executing program 2: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000180)) 10:38:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)="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", 0x4e5}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write$nbd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 10:38:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/183, 0xb7}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x3, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:38:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 10:38:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x721}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492935, 0x0) 10:38:22 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040), 0x8) 10:38:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000664ab00200000000a00000000000000000500e50000070000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 10:38:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x7b5ec5) 10:38:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000600)=@deltclass={0x2c, 0x29, 0xc2b, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 10:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000380)=0x8) 10:38:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000070000000d000040050000a90000000000000000000000400000000001000000000000fdd9f7fbb1d163e2ff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x186, 0x0, 0x4d564b}]}) 10:38:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x721}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492935, 0x0) 10:38:23 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0xfffffffffffffffb, &(0x7f0000000100)) [ 391.350500] kvm pmu: pin control bit is ignored [ 391.355502] kvm_pmu: event creation failed -2 10:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 10:38:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=""/222, 0xab) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x2}, 0x10) 10:38:23 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000540), 0x8) 10:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000070000000d000040050000a90000000000000000000000400000000001000000000000fdd9f7fbb1d163e2ff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x186, 0x0, 0x4d564b}]}) 10:38:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x721}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492935, 0x0) 10:38:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000000000), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x15, 0x400000aff, 0x0, 0x0, {0x1000a}}, 0x14}}, 0x0) 10:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:24 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8001, 0xffffffffffffff7f}) 10:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000070000000d000040050000a90000000000000000000000400000000001000000000000fdd9f7fbb1d163e2ff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x186, 0x0, 0x4d564b}]}) 10:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x2, [0x0, 0x6]}, &(0x7f0000000240)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 10:38:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="db0000001000002095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 10:38:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000001d80)=@un=@file={0x0, './file0\x00'}, 0x80) 10:38:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000070000000d000040050000a90000000000000000000000400000000001000000000000fdd9f7fbb1d163e2ff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x186, 0x0, 0x4d564b}]}) 10:38:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="db0000001000002095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, 0x4) 10:38:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x4000000004005, 0x0) fallocate(r0, 0x0, 0x0, 0x100000000) 10:38:25 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:38:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="57ac0e3ab6f96a93451ed2ea8bedf5395a439b6c3dc07351", 0x18}], 0x1, &(0x7f0000000840)=ANY=[]}, 0x40480d0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000001c00)}}], 0x1, 0x0, &(0x7f0000001d80)) 10:38:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="db0000001000002095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) [ 393.898036] sctp: [Deprecated]: syz-executor1 (pid 10824) Use of int in maxseg socket option. [ 393.898036] Use struct sctp_assoc_value instead 10:38:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 10:38:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 10:38:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) 10:38:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 10:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f000063a000)=0x401, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 10:38:26 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:38:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="db0000001000002095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 10:38:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) [ 394.709284] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:38:27 executing program 5: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 10:38:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}, 0x4}], 0x18) 10:38:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:38:27 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 10:38:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)) 10:38:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="0f21376766c7442400de0000006766c7442402804a00006766c744240600000000670f011424640f216e6766c7442400ce0000006766c74424028000c0fe6766c744240600000000670f011c24baf80c66b8c6ef1f8d66efbafc0cb80008ef0f019c0c002e36670fc72f660f78c08d65e9fa33f23e360f32", 0x78}], 0x1, 0x0, &(0x7f0000000140), 0x39e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:27 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 10:38:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000700)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x127a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000340)}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x100000000000014) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000001000), 0x1000) 10:38:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000200)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 10:38:28 executing program 5: r0 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 396.348064] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 10:38:28 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 10:38:28 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3893caf4a9fa60aa581394ed54467", 0x61, 0xfffffffffffffff9) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aad", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x190) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.474481] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 10:38:28 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:38:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 10:38:29 executing program 5: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 10:38:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x0, 0x0, &(0x7f0000000640), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 10:38:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 10:38:29 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) [ 397.638432] kvm: pic: non byte write [ 397.737676] kvm: pic: non byte write [ 397.797072] kvm: pic: non byte write 10:38:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 397.835031] kvm: pic: non byte write [ 397.839499] kvm: pic: non byte write [ 397.867694] kvm: pic: non byte write [ 397.902329] kvm: pic: non byte write [ 397.937161] kvm: pic: non byte write 10:38:30 executing program 5: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 10:38:30 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:38:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) [ 398.002701] kvm: pic: non byte write [ 398.020925] kvm: pic: non byte write 10:38:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 10:38:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 10:38:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 10:38:30 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 10:38:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x0, 0x0, &(0x7f0000000640), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="aeed8a10c514186cff"]}, 0x20}}, 0x0) 10:38:31 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:38:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 10:38:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f00000000c0), 0x4) 10:38:31 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000f9f000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000758000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) [ 399.434080] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 399.441569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 399.450426] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 399.457954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 10:38:31 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000f9f000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000758000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) 10:38:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:38:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x0, 0x0, &(0x7f0000000640), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:31 executing program 3: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff57) close(r0) recvmsg(r1, &(0x7f00000017c0)={&(0x7f0000000340)=@l2, 0x80, &(0x7f0000001740)=[{&(0x7f0000000640)=""/144, 0x90}], 0x1}, 0x0) [ 399.890270] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 399.897922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 10:38:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000040)="020300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c0", 0x28, 0x0, &(0x7f00000001c0)={0xa, 0x200810800, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 10:38:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 10:38:32 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000f9f000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000758000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) 10:38:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)="6d656d00017937737761532e63757289c942abe3fa72656e74001a77b7c342eff0d5f3347c982e853759ab5b64fa83dfc6f3b5abbb9879e7ff876fb2fed09d9a89fec41d927c7abc0a6c25972c23ab3361455718413340940525", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) munmap(&(0x7f00005b4000/0x2000)=nil, 0x2000) 10:38:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3], 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "61341a", 0x14, 0x3b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 10:38:32 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000f9f000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000758000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) [ 400.820224] ================================================================== [ 400.827651] BUG: KMSAN: uninit-value in native_apic_mem_read+0x54/0x60 [ 400.834341] CPU: 0 PID: 11053 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 400.841652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.851026] Call Trace: [ 400.853640] [ 400.855818] dump_stack+0x306/0x460 [ 400.859471] ? native_apic_mem_read+0x54/0x60 [ 400.864004] kmsan_report+0x1a2/0x2e0 [ 400.867833] ? native_apic_mem_write+0x80/0x80 [ 400.872442] __msan_warning+0x7c/0xe0 [ 400.876276] native_apic_mem_read+0x54/0x60 [ 400.880635] smp_spurious_interrupt+0x34e/0x6e0 [ 400.885334] spurious_interrupt+0xf/0x20 [ 400.889439] [ 400.891714] RIP: 0010:vmx_handle_external_intr+0x1e3/0x280 [ 400.897366] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 bd d3 b4 09 05 e8 56 ba 78 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 400.916283] RSP: 0018:ffff88001e89f598 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 400.924008] RAX: ffff88001e89f598 RBX: ffffffff8ac01520 RCX: 0000000000000000 [ 400.931285] RDX: ffffffff8c2d8000 RSI: 0000000000001365 RDI: 0000000000001366 [ 400.938569] RBP: ffff88001e89f5f0 R08: ffffffff7fffffff R09: 0000000000000002 [ 400.945849] R10: 0000000000000000 R11: ffffffff812baa80 R12: fffffe0000000ef8 [ 400.953131] R13: 0000000000000000 R14: ffff88001e89f598 R15: 000000008ac01520 [ 400.960423] ? error_interrupt+0x20/0x20 [ 400.964498] ? free_kvm_area+0x250/0x250 [ 400.968612] ? vmx_handle_external_intr+0x1b2/0x280 [ 400.973666] ? free_kvm_area+0x250/0x250 [ 400.977749] kvm_arch_vcpu_ioctl_run+0x9fe8/0x10ab0 [ 400.982926] ? futex_wait+0x745/0xa40 [ 400.986798] ? kmsan_set_origin_inline+0x6b/0x120 [ 400.991667] ? __msan_poison_alloca+0x17a/0x210 [ 400.996373] ? put_pid+0x71/0x410 [ 400.999840] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 401.004211] ? put_pid+0x1a9/0x410 [ 401.007764] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.013142] ? get_task_pid+0x17b/0x270 [ 401.017143] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 401.021326] ? do_vfs_ioctl+0x187/0x2ca0 [ 401.025408] ? __se_sys_ioctl+0x1da/0x270 [ 401.029577] ? kvm_vm_release+0x90/0x90 [ 401.033580] do_vfs_ioctl+0xf28/0x2ca0 [ 401.037506] ? security_file_ioctl+0x92/0x200 [ 401.042034] __se_sys_ioctl+0x1da/0x270 [ 401.046039] __x64_sys_ioctl+0x4a/0x70 [ 401.049942] do_syscall_64+0xbe/0x100 [ 401.053769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.058983] RIP: 0033:0x457569 [ 401.062187] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.081100] RSP: 002b:00007f2389fc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.088823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 401.096101] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 401.103573] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 401.110853] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2389fc56d4 [ 401.118132] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 401.125431] [ 401.127064] Local variable description: ----regs.i.i@vmx_vcpu_run [ 401.133308] Variable was created at: [ 401.137049] vmx_vcpu_run+0xb7/0x4ff0 [ 401.140876] kvm_arch_vcpu_ioctl_run+0x96b6/0x10ab0 [ 401.145902] ================================================================== [ 401.153261] Disabling lock debugging due to kernel taint [ 401.158953] Kernel panic - not syncing: panic_on_warn set ... [ 401.158953] [ 401.166362] CPU: 0 PID: 11053 Comm: syz-executor3 Tainted: G B 4.19.0-rc8+ #70 [ 401.175035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.184394] Call Trace: [ 401.186983] [ 401.189157] dump_stack+0x306/0x460 [ 401.192827] panic+0x54c/0xafa [ 401.196096] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 401.201570] kmsan_report+0x2d3/0x2e0 [ 401.205434] ? native_apic_mem_write+0x80/0x80 [ 401.210033] __msan_warning+0x7c/0xe0 [ 401.213858] native_apic_mem_read+0x54/0x60 [ 401.218196] smp_spurious_interrupt+0x34e/0x6e0 [ 401.222901] spurious_interrupt+0xf/0x20 [ 401.226964] [ 401.229218] RIP: 0010:vmx_handle_external_intr+0x1e3/0x280 [ 401.234868] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 bd d3 b4 09 05 e8 56 ba 78 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 401.253799] RSP: 0018:ffff88001e89f598 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 401.261526] RAX: ffff88001e89f598 RBX: ffffffff8ac01520 RCX: 0000000000000000 [ 401.268810] RDX: ffffffff8c2d8000 RSI: 0000000000001365 RDI: 0000000000001366 [ 401.276093] RBP: ffff88001e89f5f0 R08: ffffffff7fffffff R09: 0000000000000002 [ 401.283379] R10: 0000000000000000 R11: ffffffff812baa80 R12: fffffe0000000ef8 [ 401.290659] R13: 0000000000000000 R14: ffff88001e89f598 R15: 000000008ac01520 [ 401.297958] ? error_interrupt+0x20/0x20 [ 401.302051] ? free_kvm_area+0x250/0x250 [ 401.306137] ? vmx_handle_external_intr+0x1b2/0x280 [ 401.311174] ? free_kvm_area+0x250/0x250 [ 401.315254] kvm_arch_vcpu_ioctl_run+0x9fe8/0x10ab0 [ 401.320422] ? futex_wait+0x745/0xa40 [ 401.324280] ? kmsan_set_origin_inline+0x6b/0x120 [ 401.329152] ? __msan_poison_alloca+0x17a/0x210 [ 401.333849] ? put_pid+0x71/0x410 [ 401.337341] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 401.341698] ? put_pid+0x1a9/0x410 [ 401.345259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.350646] ? get_task_pid+0x17b/0x270 [ 401.354651] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 401.358840] ? do_vfs_ioctl+0x187/0x2ca0 [ 401.362915] ? __se_sys_ioctl+0x1da/0x270 [ 401.367097] ? kvm_vm_release+0x90/0x90 [ 401.371080] do_vfs_ioctl+0xf28/0x2ca0 [ 401.375005] ? security_file_ioctl+0x92/0x200 [ 401.379533] __se_sys_ioctl+0x1da/0x270 [ 401.383538] __x64_sys_ioctl+0x4a/0x70 [ 401.387443] do_syscall_64+0xbe/0x100 [ 401.391266] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.396483] RIP: 0033:0x457569 [ 401.399682] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.418597] RSP: 002b:00007f2389fc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.426332] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 401.433619] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 401.440936] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 401.448223] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2389fc56d4 [ 401.455526] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 401.463781] Kernel Offset: disabled [ 401.467418] Rebooting in 86400 seconds..