xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0xca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:25 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) 21:17:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x20400) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) [ 549.995082] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 550.048180] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44220}) 21:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0xca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) 21:17:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) [ 550.647919] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) 21:17:26 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) unshare(0x400) shutdown(r0, 0x0) 21:17:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44220}) [ 550.846044] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x40000000015, 0x40000000000005, 0x0) getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00003e9ffc), &(0x7f0000727ffc)=0x4) [ 551.133505] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x80000000ca, 0x0, 0x0) [ 551.279701] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:27 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 21:17:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 21:17:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44220}) [ 551.672527] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 551.714863] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:17:27 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x6) 21:17:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e20000002000060e000000103000000000000000800120002000200000005000000000030000000020300040000050f00000000020000000000000092ab000000000001020014bb00200000ffffffde000000000300050000000000020036790af3df000021000800000200"], 0x80}}, 0x0) 21:17:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) 21:17:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) 21:17:28 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44220}) 21:17:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100000000001, 0x4, 0x1}, 0x2c) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 21:17:28 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:17:28 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x26) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 21:17:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) 21:17:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") clock_gettime(0xb, &(0x7f00000001c0)) [ 552.956748] print_req_error: I/O error, dev loop0, sector 376 21:17:29 executing program 0: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0xfff}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)) [ 553.015401] print_req_error: I/O error, dev loop0, sector 0 [ 553.021372] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 553.029397] print_req_error: I/O error, dev loop0, sector 8 [ 553.035296] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 553.043268] print_req_error: I/O error, dev loop0, sector 16 [ 553.049142] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 553.057084] print_req_error: I/O error, dev loop0, sector 24 [ 553.063047] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 553.070827] print_req_error: I/O error, dev loop0, sector 32 [ 553.076773] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 553.084666] print_req_error: I/O error, dev loop0, sector 40 [ 553.090550] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 553.098489] print_req_error: I/O error, dev loop0, sector 48 [ 553.104457] Buffer I/O error on dev loop0, logical block 6, lost async page write 21:17:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x4, 0x6, 0x18, 0xffff, 0xae, 0x0, 0xfffffffffffffffb}, {0x0, 0x8, 0x0, 0x7, 0xfffffffffffffffa, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6}, {0x0, 0x20, 0x8, 0x1, 0x6, 0x0, 0x3ff, 0x10001, 0x0, 0x0, 0xfffffffffffffbff, 0xfffffffeffffffff}], 0x10001}) 21:17:29 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 553.112376] print_req_error: I/O error, dev loop0, sector 56 [ 553.118264] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 553.126168] print_req_error: I/O error, dev loop0, sector 64 [ 553.132132] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 553.139920] Buffer I/O error on dev loop0, logical block 9, lost async page write 21:17:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) 21:17:29 executing program 2: modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000080), 0x1a6) 21:17:29 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:17:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000200)="dcd8bdb7ef62f3f700") mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)="048a67ecb4149bee786ed394c0670612c0656ce60d9c389a502bdda88578ee268c13e2aeeb85fee86d2bab68e2301c5f41910e9c72762284ba9e8cbd05fffac168ed15b80ad2a141a5dfdeb2b1a6718232933641470af9106d79e044518414863d6c2f4d78dd09c8255b933bbce8b5ac531c3f5b20f0a9") mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 21:17:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) 21:17:29 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:30 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 21:17:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x100000002205) 21:17:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 21:17:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:17:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) 21:17:30 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:30 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:17:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x6, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000080)) 21:17:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 21:17:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:17:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) 21:17:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)) 21:17:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1265, &(0x7f0000000140)) 21:17:31 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:17:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:17:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3e0000004e001f00ff03f4f9000004200100000000000000bc3ae1fcffffffffa1ffff028001cba80054de5a860ba362969c8f849c206d20a890162e9b94", 0x3e) 21:17:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) 21:17:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 21:17:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1265, &(0x7f0000000140)) [ 555.830435] netlink: 42 bytes leftover after parsing attributes in process `syz-executor2'. 21:17:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:17:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) 21:17:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000000105075f1dfbfd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:17:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0xff44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1000000000000003) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 21:17:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1265, &(0x7f0000000140)) 21:17:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="e4eda1eda0e56ca4379b0560164d9dd14f58a0f0e61e77ce0fe533a0aac5069fcd28f8857d7514bcf9", 0x29}], 0x1, 0x0, 0x0, 0x4000001}, 0x871edb556cf2cc90) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 21:17:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) 21:17:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) bind$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) 21:17:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1265, &(0x7f0000000140)) 21:17:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)) 21:17:33 executing program 4: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/103) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x8000400) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 21:17:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 21:17:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000002ac0)={0x40010000000001e, 0xa, 0x0, "1760550f540400f0eb0300ef1e20000400000000000000000000da00"}) 21:17:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f00000000c0)}}], 0xb0}, 0x0) 21:17:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0xff44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40400) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000000)=0x100000385) 21:17:34 executing program 3: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2c0404, 0x0) getdents64(r0, &(0x7f00000000c0)=""/240, 0xf0) 21:17:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:17:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f00000000c0)}}], 0xb0}, 0x0) 21:17:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) bind$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) 21:17:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 21:17:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 21:17:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f00000000c0)}}], 0xb0}, 0x0) 21:17:35 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)}], 0x1, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:17:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0xff44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 559.203650] binder: 13948:13956 got transaction with invalid offsets ptr [ 559.210852] binder: 13948:13956 transaction failed 29201/-14, size 0-12288 line 3001 21:17:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f00000000c0)}}], 0xb0}, 0x0) [ 559.320351] binder_alloc: binder_alloc_mmap_handler: 13948 20001000-20004000 already mapped failed -16 21:17:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendfile(r0, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x81, 0x6]}) [ 559.379754] binder_alloc: 13948: binder_alloc_buf, no vma [ 559.385757] binder: 13948:13960 transaction failed 29189/-3, size 0-12288 line 2973 [ 559.457824] binder: undelivered TRANSACTION_ERROR: 29201 [ 559.472779] binder: undelivered TRANSACTION_ERROR: 29189 21:17:35 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x0, @name="b41d5a6ca8cf31a5e015e6e200227053e942bb1de4cb006d94e07af7d9c757f6"}) 21:17:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@empty, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xcbe]}) socket$packet(0x11, 0x0, 0x300) [ 559.717495] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:17:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) close(r0) getpeername$inet(r0, &(0x7f0000000800)={0x2, 0x0, @dev}, &(0x7f0000000840)=0x10) 21:17:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0xff44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) bind$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) 21:17:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4008010, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:17:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendfile(r0, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x81, 0x6]}) 21:17:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x32, &(0x7f0000000000)=0x0) connect$can_bcm(r0, &(0x7f0000003b80), 0x10) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="020000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e4600000000407f800000", 0x38}]) 21:17:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) [ 560.676731] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:17:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}, 0x18) dup3(r0, r1, 0x0) 21:17:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 21:17:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendfile(r0, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x81, 0x6]}) 21:17:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x140044104, 0x0) 21:17:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@empty, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xcbe]}) socket$packet(0x11, 0x0, 0x300) [ 561.414970] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:17:37 executing program 0: unshare(0x400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x8004551a, 0x0) 21:17:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}, 0x18) dup3(r0, r1, 0x0) [ 561.682384] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:17:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) bind$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) 21:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendfile(r0, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x81, 0x6]}) 21:17:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 562.194411] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 562.229390] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:17:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}, 0x18) dup3(r0, r1, 0x0) 21:17:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000000ff0000000010d10000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000007e2e24ca4289bb269b89a5700000000000120000"], 0x58) read(r0, &(0x7f0000000080)=""/140, 0x8c) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) 21:17:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@empty, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xcbe]}) socket$packet(0x11, 0x0, 0x300) 21:17:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}, 0x18) dup3(r0, r1, 0x0) 21:17:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@empty, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xcbe]}) socket$packet(0x11, 0x0, 0x300) 21:17:39 executing program 0: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 21:17:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 21:17:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 21:17:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000409) socket(0x1, 0x800, 0xffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000002400)={0xb, 0x80000001}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) memfd_create(&(0x7f0000000200)='mime_type.\x00', 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0), 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000004c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000000)=0x24) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000240)=0x100003, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 21:17:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x205, 0x8000000100079) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0x40085511, 0x70f000) 21:17:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000200)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a98440460a2e9", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 21:17:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:17:40 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 21:17:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 21:17:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:17:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/11, 0xb) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f324170c3c3e2c997ec5842c401fbf071433e0f1158101019c4029dbb580004cd04cd0f2902") 21:17:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) 21:17:41 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000600000/0x1000)=nil) 21:17:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:17:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000409) socket(0x1, 0x800, 0xffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000002400)={0xb, 0x80000001}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) memfd_create(&(0x7f0000000200)='mime_type.\x00', 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0), 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000004c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000000)=0x24) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000240)=0x100003, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 21:17:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) 21:17:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0305710, &(0x7f0000000100)={0x1, {0x0, 0x1c9c380}}) 21:17:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:17:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="66ba210066ed640f2104400f01d1c744240011000000c744240299000000c7442406000000000f011c243e450f01cf66b856008ee8c744240000000000c74424024e28db1ac7442406000000000f011424c744240000300000c7442402d8c5a778c7442406000000000f01142466baf80cb86a87e184ef66bafc0c66ed410f00d8", 0x81}], 0x1, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000003300)=[{&(0x7f0000001000)='L', 0x1}], 0x1, &(0x7f0000003440)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) 21:17:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 21:17:42 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) 21:17:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000140)) 21:17:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) 21:17:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 21:17:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="66ba210066ed640f2104400f01d1c744240011000000c744240299000000c7442406000000000f011c243e450f01cf66b856008ee8c744240000000000c74424024e28db1ac7442406000000000f011424c744240000300000c7442402d8c5a778c7442406000000000f01142466baf80cb86a87e184ef66bafc0c66ed410f00d8", 0x81}], 0x1, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000003300)=[{&(0x7f0000001000)='L', 0x1}], 0x1, &(0x7f0000003440)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000409) socket(0x1, 0x800, 0xffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000002400)={0xb, 0x80000001}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) memfd_create(&(0x7f0000000200)='mime_type.\x00', 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0), 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000004c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000000)=0x24) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000240)=0x100003, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 21:17:42 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) 21:17:42 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000002140)=""/241, 0x120}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:17:43 executing program 0: unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280), 0x8) 21:17:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"5b90223ee7289a2c39a83a739680d788"}}}}, 0xa0) 21:17:43 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) 21:17:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="66ba210066ed640f2104400f01d1c744240011000000c744240299000000c7442406000000000f011c243e450f01cf66b856008ee8c744240000000000c74424024e28db1ac7442406000000000f011424c744240000300000c7442402d8c5a778c7442406000000000f01142466baf80cb86a87e184ef66bafc0c66ed410f00d8", 0x81}], 0x1, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000003300)=[{&(0x7f0000001000)='L', 0x1}], 0x1, &(0x7f0000003440)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}) 21:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x5, 0x35d}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)) 21:17:43 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) 21:17:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f00000000c0), 0x3) 21:17:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="66ba210066ed640f2104400f01d1c744240011000000c744240299000000c7442406000000000f011c243e450f01cf66b856008ee8c744240000000000c74424024e28db1ac7442406000000000f011424c744240000300000c7442402d8c5a778c7442406000000000f01142466baf80cb86a87e184ef66bafc0c66ed410f00d8", 0x81}], 0x1, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000003300)=[{&(0x7f0000001000)='L', 0x1}], 0x1, &(0x7f0000003440)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000409) socket(0x1, 0x800, 0xffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000002400)={0xb, 0x80000001}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) memfd_create(&(0x7f0000000200)='mime_type.\x00', 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0), 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000004c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000000)=0x24) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000240)=0x100003, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 21:17:44 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x80000001, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x1f, 0x8, 0x0) 21:17:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x3, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 21:17:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/255) 21:17:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") keyctl$dh_compute(0x1b, &(0x7f0000000080), &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 21:17:44 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:17:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000280)="040105000500000000000000ffb2", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x100200008906, 0x4, @local}, 0x1c) 21:17:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) pipe(&(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:17:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f00000004c0)) 21:17:45 executing program 3: chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 21:17:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080), 0xffffffffffffff85}) 21:17:45 executing program 4: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) unshare(0x600) read(r0, &(0x7f0000000040)=""/185, 0xb9) 21:17:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) unshare(0x24020400) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000000)) 21:17:45 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 21:17:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e00)={0x1c, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x8, 0x0, [@typed={0x4, 0x27}]}]}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:17:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 21:17:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='user.syz\x00') 21:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 21:17:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x2, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 21:17:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, 0x2}, 0x50) 21:17:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:17:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:17:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x72fffe}) 21:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 21:17:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 21:17:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x800) 21:17:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:17:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 21:17:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) 21:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 21:17:47 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 21:17:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:17:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffd) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000014) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0xfffffeb4) 21:17:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u8=&(0x7f0000000080)}}) 21:17:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u8=&(0x7f0000000080)}}) 21:17:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, &(0x7f0000000140), &(0x7f0000000480)) 21:17:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfff}}) 21:17:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u8=&(0x7f0000000080)}}) 21:17:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u8=&(0x7f0000000080)}}) [ 573.472401] netlink: 216 bytes leftover after parsing attributes in process `syz-executor2'. 21:17:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x3}}}, &(0x7f0000000180)=0x84) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:17:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6a, 0xebe, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 21:17:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 21:17:49 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:17:49 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 21:17:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x2f) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 21:17:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 21:17:50 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:17:50 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x31b, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000140)=['ppp0.\x00', '\x00'], 0x7}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c832, 0xffffffffffffffff, 0x0) 21:17:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) 21:17:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) sigaltstack(&(0x7f0000be6000/0x3000)=nil, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) 21:17:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7374617400040000000000003c5eaad74158b904d721291aac079949a4230124cb8d2d8a") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xa, &(0x7f0000000180)={0xfffffffffffffffe, {}, 0x0, &(0x7f0000000040)="660f3672f500"}, &(0x7f0000000140)={&(0x7f00000000c0), {}, 0x0, &(0x7f0000000100)="f26446d962e9"}, 0x8, &(0x7f0000000240)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x2) readv(r0, &(0x7f0000000580), 0x3c1) 21:17:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa]}, 0x2c) 21:17:51 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:17:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, &(0x7f0000000c80)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:17:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001940)={{{@in6=@ipv4={[], [], @local}, @in6}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 21:17:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7374617400040000000000003c5eaad74158b904d721291aac079949a4230124cb8d2d8a") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xa, &(0x7f0000000180)={0xfffffffffffffffe, {}, 0x0, &(0x7f0000000040)="660f3672f500"}, &(0x7f0000000140)={&(0x7f00000000c0), {}, 0x0, &(0x7f0000000100)="f26446d962e9"}, 0x8, &(0x7f0000000240)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x2) readv(r0, &(0x7f0000000580), 0x3c1) 21:17:51 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:17:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000800d, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x14, 0x7000028, 0x4, 0xf401, 0x14280000000000]}, 0x10) 21:17:51 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xffffa888, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 21:17:51 executing program 2: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:51 executing program 4: unshare(0x2000400) socketpair$unix(0x1, 0x80400000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/4096, 0x1000, 0x7fcd, 0xa5}, 0x120) 21:17:52 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x2c, 0xd, 0xffffffffffffffff) 21:17:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000800d, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x14, 0x7000028, 0x4, 0xf401, 0x14280000000000]}, 0x10) 21:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7374617400040000000000003c5eaad74158b904d721291aac079949a4230124cb8d2d8a") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xa, &(0x7f0000000180)={0xfffffffffffffffe, {}, 0x0, &(0x7f0000000040)="660f3672f500"}, &(0x7f0000000140)={&(0x7f00000000c0), {}, 0x0, &(0x7f0000000100)="f26446d962e9"}, 0x8, &(0x7f0000000240)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x2) readv(r0, &(0x7f0000000580), 0x3c1) 21:17:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000300), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x230) [ 576.249522] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 21:17:52 executing program 2: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:52 executing program 5: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 21:17:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 21:17:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000800d, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x14, 0x7000028, 0x4, 0xf401, 0x14280000000000]}, 0x10) 21:17:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006bc0), 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000840)) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_script(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xa28) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) accept$alg(0xffffffffffffffff, 0x0, 0x0) 21:17:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7374617400040000000000003c5eaad74158b904d721291aac079949a4230124cb8d2d8a") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xa, &(0x7f0000000180)={0xfffffffffffffffe, {}, 0x0, &(0x7f0000000040)="660f3672f500"}, &(0x7f0000000140)={&(0x7f00000000c0), {}, 0x0, &(0x7f0000000100)="f26446d962e9"}, 0x8, &(0x7f0000000240)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x2) readv(r0, &(0x7f0000000580), 0x3c1) [ 577.203412] sctp: [Deprecated]: syz-executor4 (pid 14518) Use of struct sctp_assoc_value in delayed_ack socket option. [ 577.203412] Use struct sctp_sack_info instead [ 577.382384] sctp: [Deprecated]: syz-executor4 (pid 14525) Use of struct sctp_assoc_value in delayed_ack socket option. [ 577.382384] Use struct sctp_sack_info instead 21:17:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000800d, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x14, 0x7000028, 0x4, 0xf401, 0x14280000000000]}, 0x10) 21:17:53 executing program 5: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:53 executing program 2: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80605414) 21:17:54 executing program 1: personality(0x20008) uname(&(0x7f0000000440)=""/176) 21:17:54 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000003c0)={0xc, 0xeb, "2a73f38259a0a63b3c8b869187144854632cb4ff1681298faa4fa689bec8f697a4388e10b25927d19869085ffc9e39fb49245df106dfcd2a6be0f840c306cd2d2bf90025e964cbd64c241e235163c7bcfcac4e39b951dc79f10bd7287d937ddbfc96b907a4afe18e88b48dfd6af90251e7e6138572e678c2d9c3f1602ac1ceebc582c95ad646e9884e3cffc8b6630a7893051ccc906af9333eb55e300424919e1fe72cd8dc95b9cad3d06a9be367955f5077086f8a13a6cc134cef046ade4d3183ff86f4775f29fd9e112b3ad286f2d29f2bf0f37bb2c80d41db9fc9312976a3f8b15bd8d75fa7b5d17dcb"}, 0xf1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 21:17:54 executing program 2: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006bc0), 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000840)) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_script(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xa28) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) accept$alg(0xffffffffffffffff, 0x0, 0x0) 21:17:54 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) 21:17:54 executing program 5: ustat(0x9, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000900)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r3, r4}}, 0x18) mount(&(0x7f0000000b40)=ANY=[], 0x0, &(0x7f0000000440)='pstore\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0xbd1730e857bfe04, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r5, 0x0, 0x800) wait4(0x0, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000940)) msgget(0x1, 0x9f) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e20, 0x80000000, @empty, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x0, [0x1, 0x8001, 0xfffffffffffffff8, 0x100000001, 0x100000001, 0x4, 0x2, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000b00)={[{0x0, 0xa1, 0x1, 0x0, 0x0, 0xfffffffffffff845, 0x81, 0x3, 0x5, 0x0, 0x3ff, 0x1, 0x80000001}, {0x4d3, 0x80, 0x80, 0x0, 0x4, 0x6b70, 0x8001, 0x4, 0x8, 0x14, 0x7, 0x427bd50f, 0x8000}, {0x8, 0xfffffffffffffff7, 0x7ff, 0x400, 0xff, 0x2, 0x2, 0x400, 0x200, 0x9, 0x1f, 0x3}], 0x53e}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") read$eventfd(r6, &(0x7f0000000a80), 0x8) 21:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000080), 0xffe) 21:17:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006bc0), 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000840)) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_script(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="2321202e2f627573200a55e2408eaca43c861c34c79e13f26dbc08881801cf5b8f8026465199b7de9636f8ffe5a628f758467053511ae3f6a41099d01087d249e5d3c84aa485f5ee960c88794d0e42f02cb758f87f94a8c249c026d0975f8add5f9fdc8caac11c549087ab5601fb5c8825fd342932a3029b16918727e2588891a632a76769c382a8a1f63deb5a32703c9ff78b8cbbd458198bef34510820db9c752b28890000792538d1593c385d8251a28074d52b53ea5759737eb1033b0aeabc01037057186a9d148ef49c702c86eb3935365d19e53b0835701ecabd19b3fadfaca834d590c57f2979c08aaf8bd11027e65ec29eeec9bf591e7d201be04d9434ffb9ed8861fe737be69ad1b35c935c36e912f3b6c4521e879ebf5324dcb67c027244c133c89c39a46458483e112fa3d7a2d8dc7aa126248a14ca940c589fd5c8b6e90446b77b8d4cc921f1e7fbb3fb0aa4df7e30b579c6f084a0d5bbb767b72a5626b589351dfc6185e10d275a4b3e82ab7a3b365a4d774d57889f24c0c83598b395c3e531a8ddd416ae3e91c2a93e7b5b7dbfaf1f76ac28465e0e20f4e6e987a3b8eff536918169329f3e0e96c74c5db63dc2c4c903930c00b3a779599a7763710d16f5a2163f8f5b11721eb7bcfa4da3bff600f72dcc6395d0aa3baf9d8ba6f31c66510956d3d3c678f1de501eb446724166bf2f4c19d4617d0b6b4d2823f75f3bc5623065c577d12fd208a86e69fe6ffeb4ea27d2f555561c3d9cbbe594f9f4d6ad68ca61492ea1c3097bf7e8ba829bbbfb38ba10445174a5cd322a4463a51a8ceafa6119c939e3e175b8d130e6a0f47e2ce6c4f9e3153c1d2b2a9a56797b488f55c7081e66494567e163685ba33e468aed539d288bb86a0df90ef6b5dbbfa8f2ccd4ed38e3ae45576e464db7207c0906e7ddc9284ced6ee7bfc6630b8e1244a62244a50e0db8b0c0ab1d62e413a1e09b37849df8da419002369d987326ec3a42e883e11d931ab856b5a2d6e1bf75979a3fbaf83e2dd11682f4cae1bcdb8936c45e04829fcfc2a1812bddacec3d83317fd83aa922e1c207178112baec94df6ffc4381395585ea2e9db668ed9ecaa46b3466194c87bf39f582320d12932a6b01e055cc54c4e68449f38d6a23a61fc93052f093a3d397ba4d6b80222ff2c8662bd0918bfd3a3abe12ff5458043b6b4903dc2ad8c42172e8b703fc55056564e55ae2068de43775cab00dd087bef68c638e3b461a1a27a60508998bbe1ae45e168208beb5f0d7cdef11b34c0a3e9a8d7d97856c6efb12c3f878da63c6e52380d7660e4d9e595674160f5fceba795f1633f1c2d6d8bd6bfe9159867b62841a0f69c796246ca29a5a5f229d2990e8d7f6d266757842d0596aeba3577a756a0c79730b5a807162d513437f5513b67420373707f6737e7b2fc81621b0a11fc39573e03b21740fcc2a8c1361462517d906494a1d31c10c84cd62859ed5170f0365023cb1812a09308c171a4a68a1e9ca0ce1ce1bf8e04dfa21287c54f42e3d07ae4c12e697a4f9e977a65d323e4ad040e3393ba8928fc0d8160e9b3c1e6ba1812732cb84c83f5a3e89994317890ba5c36f64d4e30ecc2d5fda8dcbe6edaa8c6d52f0813a3ca3107b635647c9111483a7d467fad17d4078c635294195dee5774ea13fa7097480ce87c54ca6d9ee9335f7cbc3755692f412983c6cb1333b896810f3da5ec3478adff624b444f83ae9e3be285855f4b4eac2942d52c56d1bac2046c3969fc5334a667bb407b042129ec82d8b89837af2384a99afc3812a3f1b77c203327cdd293b198c88e779d7cdcd0304d736547b72a61207a76c1c1698e3bd8afff2838c05b5a22a18e71adb5378eef1c3db99d6f13c22485d5d2e9d3e3382a5a696179379fd63edcae3cafd7fd1db2944317e92bfd14e1cca39ae74b35005bcd5c3a837eb13c9165d003d38f28758404bcc9dffeae28ce2fdc28fc54a971d38eeda65b439db21f2455ed7bf7457ce338c1c20d42acf47e4121da3b3493443756f3b92ca62093db200f43c41ea37e9b2baea4384345944eff9ae03a9d644999a5cb01e575c20d94a0d061cbe04c2485f9d57689a0961a4069c2abddd83f903c81d3eda5db26ada99611d6478b926eabbd3412d2531a146793ead808ba6d983ebad63ef91c79191a00ec5d2e1f9f995d6d936243eb401f9848b1940ff5330521d1440feeaa0df48ac61068eba4029cc9481d259f9054885fb95048b7256c9e2fa6b36e6f457629ff85ba0dd83b1f5a7a3dddd9d0e07f77892b5e1057a9e9f95709d256ca007ce9e78a9de9bf49aca2a0b061fe0daf8f8989678e29f12509907130e887d1f29f41218f9180df76734622a1abdf65e9586d6421bc1b2cbeeb2f359da5e02b77924b9be8a7050e2fe1a7527aeaae3255a23e253c19c305aac8cb811e5856e0bc38e97ce883cc68db57b0708ff30942d238a7fb4d7d9ed096990309a4f1f91a53d1add075de4f3cff206a0d82f1710589e2b3010c3a3b2435d30748cfa7b4bafa50028ffaf7759b21e2a63aa4b0bc5e5866e1fdbd04faf22b98286da29ce0dbff90e6a620a89b137f96bc893f81d39cf117be936ee7a766a34b2d5637475ff2673a9666070902b20978c446cc43a0345479d101ef66e84eeb0d92da1fc4ebbddcb1c9e29b7aad65abbc7492084017a2fb8d247a2a46ca7f2a0df4619d545e4c5f434d8580829fe8aace68f9a23b17e93bef28a3ef34e9adc5f6f5b4c3c6f7628b64b2ae9da08c03251705bf874a026e5bf329cc9dca3aefe31c189c74083f839e4033303d74aea57e2cf38233a3f54fed522e105cc04dd838459ee4f71959117021024d3b4f6e365e5cd08457dc512af98626137c3bcb76ff3bc7485fef02500973c03367c1014c2e27362dbde3104ffe49c7b47e32f773d007f08eaef21bac98f5db2b8762c00cd7a16a2602437d5297efdd0b2c1a7e01ad102cd6d9a9447f6ad9574edfe0cb950c7e71db0fdd592649e2dcf511c43d15846c92e8be503e783d1ed779409a4d17380786abe420a148ebec416340090e1fa986fc942a40f1aba2e0b0299c0b8aca5dc41bf8ec6374c7380355da4edd7fc5884b22e1596b8b5090614bc6d395e8480d1b6d2fa44981053ab6740d28db8e65d405868d48b29812b5f5dd2323979c81b9f38902740e961942d7fce5d0fde6acb31dac8d1b9b322f41125256cc40f8c5ba2ae4e00686bad9e0e694587fdcfb4d9c37a54de889886c57a8614c0b4435cb9266ce02d44896075e29557795e2bbbf7e73c97442fa0cd345a91283358c9b4e649c40ea0b9775e805644d9bac0755d94fa9ea12214fc11c233e78d014d10c672bf0f1dab74f7783bc6a09c14c52e23caa966134dc0c07945a8fc5e44dd16bf1c07ebc95697aae86ef2f0c947e3b8c78bf60652948d4fc90e9c292620bdb1c8da666103c160dede2c351742f1143622e158b2a43304c65ec01de696cd3418f894e5c91ef3509afefca71632b2dbbd4d355afe58ce490075db704a91f77d6312a2258978ecd505593afea700769ee16b69fbe552656d25af56c806d724870e6917b1c175eb823746e0e69c6319bb5eecebcafefb8b6fde9364e939531f90be01064a1e73c87faf7d46f7174ff06463418d7bb03421b13dc2457916992fc448"], 0xa28) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) accept$alg(0xffffffffffffffff, 0x0, 0x0) 21:17:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x104) 21:17:55 executing program 1: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000000)='/dev/vhost-vsock\x00', 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 21:17:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f00000002c0)="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", 0xe61}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:17:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 21:17:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040300000100000000000000c52c", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev}, 0x1c) 21:17:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006bc0), 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000840)) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_script(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xa28) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) accept$alg(0xffffffffffffffff, 0x0, 0x0) 21:17:56 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x7fffffff, 0x4) 21:17:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/179, 0xb3}], 0x1) 21:17:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 21:17:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x34, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0xb7) 21:17:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup2(r0, r1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) msgget$private(0x0, 0x80) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KDSETLED(r2, 0x8918, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7}, 0x7) 21:17:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040300000100000000000000c52c", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev}, 0x1c) 21:17:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) 21:17:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff0000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e30000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468300000000006000000000000ffffffffffff000000000000aa00020000bafffa00000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000080000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000000000000000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:17:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:17:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040300000100000000000000c52c", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev}, 0x1c) 21:17:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "320006ea"}, 0x0, 0x0, @userptr, 0x4}) [ 581.288345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 581.339439] xt_helper: cannot load conntrack support for proto=7 21:17:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4bc5) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 21:17:57 executing program 2: unshare(0x2000400) r0 = inotify_init1(0x0) fcntl$getflags(r0, 0x401) 21:17:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040300000100000000000000c52c", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev}, 0x1c) [ 581.507468] xt_helper: cannot load conntrack support for proto=7 21:17:57 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) 21:17:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123, 0x8000000006}) 21:17:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "320006ea"}, 0x0, 0x0, @userptr, 0x4}) 21:17:58 executing program 2: unshare(0x2000400) r0 = inotify_init1(0x0) fcntl$getflags(r0, 0x401) [ 582.041364] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 21:17:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x11, 0x29, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) 21:17:58 executing program 2: unshare(0x2000400) r0 = inotify_init1(0x0) fcntl$getflags(r0, 0x401) 21:17:58 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 21:17:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "320006ea"}, 0x0, 0x0, @userptr, 0x4}) 21:17:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:17:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4bc5) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 21:17:58 executing program 2: unshare(0x2000400) r0 = inotify_init1(0x0) fcntl$getflags(r0, 0x401) 21:17:58 executing program 0: unshare(0x28020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 21:17:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "320006ea"}, 0x0, 0x0, @userptr, 0x4}) 21:17:59 executing program 2: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x10000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 21:17:59 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:17:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 21:17:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000002c0), 0x0) 21:17:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4bc5) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 21:17:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6}, 0x90) 21:17:59 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x18d) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) 21:18:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:18:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:18:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000002c0), 0x0) 21:18:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000002c0), 0x0) 21:18:00 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, &(0x7f0000000380), 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 21:18:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000002c0), 0x0) 21:18:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4bc5) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 21:18:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="4cf7ef52405c56533f046f259b30b3aa33", 0x11}], 0x1, &(0x7f0000001780)}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 21:18:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) dup2(r2, r3) 21:18:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140)="db", &(0x7f0000000400)=""/245}, 0x18) 21:18:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:18:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) [ 585.469304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 585.476200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 585.509829] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 585.518933] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 21:18:01 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:18:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="4cf7ef52405c56533f046f259b30b3aa33", 0x11}], 0x1, &(0x7f0000001780)}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) [ 586.169125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:18:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:18:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:18:02 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x1ec) 21:18:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="4cf7ef52405c56533f046f259b30b3aa33", 0x11}], 0x1, &(0x7f0000001780)}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 21:18:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 21:18:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="4cf7ef52405c56533f046f259b30b3aa33", 0x11}], 0x1, &(0x7f0000001780)}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) [ 587.922479] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:18:04 executing program 3: unshare(0x28020400) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)) 21:18:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x8c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:18:04 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 21:18:04 executing program 5: r0 = gettid() exit(0x0) ioprio_get$pid(0x1, r0) 21:18:04 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x2, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 21:18:04 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x80082, 0x0) writev(r0, &(0x7f0000000800)=[{&(0x7f00000001c0)="79a5", 0x2}], 0x1) 21:18:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 21:18:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', 0x0, &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) r2 = inotify_init1(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") [ 588.627550] netlink: 'syz-executor4': attribute type 17 has an invalid length. [ 588.665513] netlink: 'syz-executor4': attribute type 17 has an invalid length. 21:18:04 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = memfd_create(&(0x7f0000000080)='#em1#+\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) 21:18:04 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)) 21:18:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'exec ', '&:\x00'}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:18:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 21:18:05 executing program 3: mprotect(&(0x7f0000520000/0x4000)=nil, 0x4000, 0x100000) 21:18:05 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 21:18:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000005c0)=0x6) r3 = getpgrp(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x3, 0x0, 'syz1\x00', 0x8}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000300)="4c65746831812d2900") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x8, 0x7f, 0x1, 0x2, 0x0, 0x480, 0x3, 0xd, 0x5, 0x5, 0x101, 0x0, 0xbd2, 0x5, 0x0, 0x2, 0xffff, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0xe6, 0x4, 0x5, 0x4474, 0x2117d01a, 0x8, 0x80, 0x20, 0x200, 0x5, 0x9, 0xffffffff00000000, 0x7f, 0x556, 0x0, 0x0, 0x6, @perf_config_ext={0x100000000, 0x20}, 0x6, 0x100, 0xbb5, 0x7, 0x0, 0x80000000, 0x6}, r3, 0xf, 0xffffffffffffff9c, 0x9) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000480), &(0x7f00000004c0)=0xfffffffffffffedd) timerfd_gettime(r1, &(0x7f0000000700)) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000006c0), 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f00000001c0)={0x11, 0x10, 0x3, {&(0x7f00000000c0)}}, 0x18) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000500)={0x1000, 0xefb0, 0x100, 0x7, 0x101, 0x40, 0xff, 0x8, 0x800, 0x7, 0xfffffffffffffffe, 0x7}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) 21:18:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', 0x0, &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) r2 = inotify_init1(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 21:18:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={"6d616ec700004000000000000000008200", 0x2, [{}, {}]}, 0x48) 21:18:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 21:18:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', 0x0, &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) r2 = inotify_init1(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 21:18:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c0001002caa976b00d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) 21:18:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, 0xfffffffffffffffd) 21:18:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) [ 590.721967] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 21:18:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x800000000004, 0x4, 0x9}, 0x2c) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) 21:18:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 21:18:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'ip6gretap0\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffff9}}) 21:18:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4d) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 21:18:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', 0x0, &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) r2 = inotify_init1(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 21:18:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400940005002825fda48c00000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 21:18:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='R', 0x1}], 0x1) 21:18:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 21:18:07 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x81}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfcd2, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x70) 21:18:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 21:18:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:18:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') exit(0x0) mkdirat$cgroup(r0, &(0x7f0000000580)='syz1\x00', 0x1ff) [ 591.869638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 21:18:08 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x80e}, 0x1c) 21:18:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000008004500f, 0x0) 21:18:08 executing program 5: unshare(0x20400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, 0x0, 0x0) 21:18:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:18:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) [ 592.441102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 21:18:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000009406cfb19ec807c9dac40332323a9e4472a5a1b0d9effc0a", 0x44, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x4, @dev}, 0x1c) 21:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000060067ad65bb1821c68972260d5385f85c2cd8c22721a460e7c7870e20e68a2d7f27b3823fa82d01d5fa665eab4189f43b4a4ff8b3b4c84224f4a1a34ec6d94e431a73e0ead12a1aca3b7b0f61fc0138884f876ec540556b3ecd51a6c4b20970a6d5f809a2815eba7796ce6203b2ce62eba85ba06b455a66d884adc5c353e7a4ebac8c98aecf79f152fc96c99d45551381d1dcb7042ce51013f4d63eec172855e2881433f161380aefe7f0ea0bc70e1bc6b2210d2f0aa7ac"], 0x1}}, 0x0) 21:18:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:18:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4346, 0x1, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:18:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) [ 592.929545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 21:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$KVM_SET_IRQCHIP(r1, 0xae64, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 21:18:09 executing program 5: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x49, 0x4) recvmmsg(r1, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:18:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x3, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0/file0\x00', 0x7ff, 0x0) 21:18:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:18:09 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xfffffffffffffffc) [ 593.582847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 21:18:09 executing program 4: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 21:18:09 executing program 2: unshare(0x24020400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x301440, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) 21:18:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 21:18:09 executing program 5: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x49, 0x4) recvmmsg(r1, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:18:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) 21:18:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500090008000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) 21:18:10 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000080)={@multicast1, @local}, 0xfedf) 21:18:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 21:18:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) 21:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 21:18:10 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025c") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f000089b000), 0x4) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000180)={0x33, 0x400, 0x8000, 'queue1\x00', 0x8000}) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000040)="e12800", 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x6f}, {0xa, 0x0, 0x101, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1]}, 0x5c) 21:18:10 executing program 5: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x49, 0x4) recvmmsg(r1, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 594.629022] device lo entered promiscuous mode 21:18:10 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 594.690382] device lo left promiscuous mode [ 594.781678] IPVS: ftp: loaded support on port[0] = 21 21:18:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @sdr={0x38414762}}) 21:18:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 21:18:11 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 21:18:11 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 21:18:12 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 596.502780] device lo entered promiscuous mode 21:18:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) 21:18:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a6c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x10}], 0x10, 0x800}, 0x8000}], 0x1, 0x40) 21:18:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1}, 0x20) 21:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 597.052014] device lo left promiscuous mode [ 597.296159] *** Guest State *** [ 597.299647] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 597.308882] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 597.317868] CR3 = 0x0000000000000000 [ 597.321637] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 597.327877] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 597.334000] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 597.340732] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.349117] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.357257] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.365426] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.373569] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.381622] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.389774] GDTR: limit=0x00000000, base=0x0000000000000000 [ 597.397918] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.406049] IDTR: limit=0x00000000, base=0x0000000000000000 [ 597.414194] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 597.422328] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 597.428796] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 597.436435] Interruptibility = 00000000 ActivityState = 00000000 [ 597.442841] *** Host State *** [ 597.446106] RIP = 0xffffffff812cfa68 RSP = 0xffff8880ac13f378 [ 597.452330] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 597.458802] FSBase=00007f26b592f700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 597.466757] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 597.472836] CR0=0000000080050033 CR3=000000019eb27000 CR4=00000000001426f0 [ 597.479916] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 597.486750] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 597.492961] *** Control State *** [ 597.496473] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 597.503276] EntryControls=0000d1ff ExitControls=002fefff [ 597.508800] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 597.515952] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 597.522806] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 597.529442] reason=80000021 qualification=0000000000000000 [ 597.535988] IDTVectoring: info=00000000 errcode=00000000 [ 597.541515] TSC Offset = 0xfffffebaa7bd470f [ 597.546061] TPR Threshold = 0x00 [ 597.549512] EPT pointer = 0x00000000ac52b01e 21:18:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x6, 0x0, &(0x7f00000001c0), 0x0) 21:18:14 executing program 5: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x49, 0x4) recvmmsg(r1, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:18:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000000220000000000000000000078e9000000060000000000ccbf7ddd000000003f000d4500"}) write$sndseq(r1, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfeffffff}, @connect}], 0xffffff76) 21:18:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)=0x3) 21:18:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) [ 598.935221] device lo entered promiscuous mode [ 598.969147] device lo left promiscuous mode [ 598.981541] *** Guest State *** [ 598.985272] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 598.994396] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 599.003472] CR3 = 0x0000000000000000 [ 599.007343] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 599.013606] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 599.019647] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 599.026563] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.034762] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.043083] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.051126] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.059384] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.067555] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.075816] GDTR: limit=0x00000000, base=0x0000000000000000 [ 599.084005] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.092215] IDTR: limit=0x00000000, base=0x0000000000000000 [ 599.100268] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.108586] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 599.115163] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 599.122914] Interruptibility = 00000000 ActivityState = 00000000 [ 599.129195] *** Host State *** [ 599.132634] RIP = 0xffffffff812cfa68 RSP = 0xffff8880af2df378 [ 599.138692] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 599.145367] FSBase=00007f26b592f700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 599.153357] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 599.159325] CR0=0000000080050033 CR3=00000000ac28c000 CR4=00000000001426f0 [ 599.166611] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 599.173471] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 599.179584] *** Control State *** [ 599.183293] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 599.190023] EntryControls=0000d1ff ExitControls=002fefff [ 599.195748] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 599.202880] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 599.209608] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 21:18:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0xf) [ 599.216468] reason=80000021 qualification=0000000000000000 [ 599.222977] IDTVectoring: info=00000000 errcode=00000000 [ 599.228480] TSC Offset = 0xfffffeb9c400fef5 [ 599.233122] TPR Threshold = 0x00 [ 599.236563] EPT pointer = 0x00000000ac53901e 21:18:15 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000280)) 21:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') [ 599.840432] *** Guest State *** [ 599.844022] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 599.853167] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 599.862159] CR3 = 0x0000000000000000 [ 599.865920] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 599.872037] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 599.878075] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 599.884979] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.893129] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.901169] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.909418] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.917560] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.925703] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.933826] GDTR: limit=0x00000000, base=0x0000000000000000 [ 599.942002] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.950031] IDTR: limit=0x00000000, base=0x0000000000000000 [ 599.958177] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 599.966300] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 599.972895] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 599.980402] Interruptibility = 00000000 ActivityState = 00000000 [ 599.986855] *** Host State *** [ 599.990112] RIP = 0xffffffff812cfa68 RSP = 0xffff8880ac54f378 [ 599.996273] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 600.003008] FSBase=00007f26b592f700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 600.010859] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 600.016927] CR0=0000000080050033 CR3=00000000ad08b000 CR4=00000000001426e0 [ 600.024134] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 600.030881] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 600.037160] *** Control State *** [ 600.040673] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 600.047542] EntryControls=0000d1ff ExitControls=002fefff [ 600.053208] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 600.060203] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 600.067150] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 600.073882] reason=80000021 qualification=0000000000000000 [ 600.080257] IDTVectoring: info=00000000 errcode=00000000 [ 600.085911] TSC Offset = 0xfffffeb9498afa16 21:18:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfd8e, &(0x7f00000002c0), 0x0, &(0x7f0000000400), 0xfffffffffffffe9e, &(0x7f0000000440)=""/144}) [ 600.090284] TPR Threshold = 0x00 [ 600.093914] EPT pointer = 0x00000000af38401e 21:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x8, 0xffffffffffffffff, &(0x7f0000000000)) 21:18:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x8001, 0x132a34b5ee5410a9, 0x0, 0xffffffffffffffff}) close(r2) 21:18:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 21:18:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 21:18:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, 0x0) 21:18:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) fallocate(r0, 0x10, 0x10001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000100), 0xfffffffffffffff9, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000001000000010000000800000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000094000000000000000000000000000000207b79d754e46a0a0000000000000000000000000000000000000000000000000031bb126071d2b349649da4014ab4f84dbaea000000000000000000000000020000000000000000000000000000000000200000000000000000000000000000905f5909000000e8b3ab5021"], 0xc9) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000500)=""/173, 0xad}], 0x2, &(0x7f0000000600)=""/179, 0xb3}}, {{&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003040)}}, {{&(0x7f0000003100)=@pppol2tpv3in6, 0x80, &(0x7f0000003380)=[{&(0x7f0000003180)=""/217, 0xd9}, {&(0x7f0000003280)=""/205, 0xcd}], 0x2, &(0x7f00000033c0)=""/97, 0x61, 0x8001}, 0x8}], 0x3, 0x40, &(0x7f0000003580)={0x0, 0x1c9c380}) 21:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) 21:18:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, @pid}]}, 0x1c}}, 0x0) [ 601.697031] device lo entered promiscuous mode [ 601.748396] device lo left promiscuous mode 21:18:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 21:18:17 executing program 4: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x0) 21:18:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffd) 21:18:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fa, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x20000040, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) 21:18:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c000100060012007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 602.773089] netlink: 'syz-executor5': attribute type 1 has an invalid length. 21:18:18 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) write(r0, &(0x7f0000000480)="b5", 0x1) 21:18:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 21:18:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/105, 0x47) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x2) read(r1, &(0x7f0000000040)=""/6, 0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 21:18:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 21:18:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0xe, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 21:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}, 0xc100) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1, &(0x7f0000001780)}, 0x0) 21:18:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 21:18:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 21:18:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 21:18:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 21:18:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 21:18:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r3) 21:18:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) close(r2) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 21:18:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0xfffffffffffffffe, 0x27f) 21:18:21 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x8}, &(0x7f0000000100), 0x0) 21:18:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 21:18:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 21:18:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:18:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000180), 0x8001, &(0x7f0000003000/0x1000)=nil, 0x4) 21:18:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0x244) 21:18:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10001, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0205647, &(0x7f0000000040)) 21:18:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x4}, 0xffffffbc) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1004000000016) 21:18:22 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'permhat ', 0x0, 0x5e, ['+%+Evboxnet0wlan0cgroup\x00', ':]proc(\x00']}, 0x3b) 21:18:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000580)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000040)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 21:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @loopback={0xf00000000000000}}]}}}]}, 0x48}}, 0x0) [ 606.634260] kauditd_printk_skb: 2 callbacks suppressed [ 606.634336] audit: type=1400 audit(1542921502.695:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=15307 comm="syz-executor1" 21:18:22 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, &(0x7f0000000180)='!\x00') [ 606.740315] audit: type=1400 audit(1542921502.755:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=15307 comm="syz-executor1" 21:18:22 executing program 5: seccomp(0x1001, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) [ 606.804037] netlink: 'syz-executor2': attribute type 11 has an invalid length. 21:18:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) 21:18:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:18:23 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x3) 21:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r0) 21:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x3e, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0x95) 21:18:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000002c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 21:18:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x4}, 0xffffffbc) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1004000000016) 21:18:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x158}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x12, 0xd, 0x2, 0x70bd2a, 0x0, {0x0, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4) preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 21:18:25 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) splice(r0, 0x0, r1, 0x0, 0x3, 0xe) 21:18:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') lseek(r0, 0x3, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1, 0x56) 21:18:25 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321372e2f6275730a994c3a0af7f473924040683e1ab0cfc4b0707b7e093ee8faca2ddb0a62ba4f59676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263315dfe2c3f62a9c986077c2703728c44b9420220ce7dd032005bc10915200ff5ed97a427301a92a740454f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b9307b9a855c6868b7674cba4ddbd1487b478e333b8623462b84c56fbbfaab04341d2c5f8977916cf841413cf0000000000000000000000000000"], 0xc0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 21:18:25 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x40084146, &(0x7f0000000040)) 21:18:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 21:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008080)={&(0x7f0000002280), 0xc, &(0x7f0000008040)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 21:18:26 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) splice(r0, 0x0, r1, 0x0, 0x3, 0xe) 21:18:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000380)=""/115, &(0x7f0000005c00)=""/156, &(0x7f0000005b40)=""/185}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=""/95, &(0x7f0000000500)=""/236, &(0x7f0000000400)=""/179}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 21:18:26 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:18:28 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x4}, 0xffffffbc) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1004000000016) 21:18:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000480)="a6"}) 21:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008080)={&(0x7f0000002280), 0xc, &(0x7f0000008040)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 21:18:28 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) splice(r0, 0x0, r1, 0x0, 0x3, 0xe) 21:18:28 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x90011, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:18:28 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 612.766522] binder: 15417:15425 transaction failed 29189/-22, size 0-0 line 2834 [ 612.810878] binder: 15417:15430 transaction failed 29189/-22, size 0-0 line 2834 21:18:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008080)={&(0x7f0000002280), 0xc, &(0x7f0000008040)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 21:18:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 21:18:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) splice(r0, 0x0, r1, 0x0, 0x3, 0xe) 21:18:29 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:18:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 21:18:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 21:18:31 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x4}, 0xffffffbc) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1004000000016) 21:18:31 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0xc) 21:18:31 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008080)={&(0x7f0000002280), 0xc, &(0x7f0000008040)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 21:18:31 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x114, 0x3, &(0x7f0000000000)="2a8e339cbc4a24cbdd2186b32c816dac", 0x10) 21:18:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 21:18:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 21:18:32 executing program 4: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f00000000c0)='nodevvmnet0vboxnet0wlan1em1-)\x00'}, 0x30) getpgid(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xafd1c55377cadbe4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00000000000000000500e50000050100001f000000000000250000000000000200010000000000000000020000627c05000500000000a60480000000000000ff0f00000000000000000000000001174000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 21:18:32 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d80), 0x24, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) 21:18:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x4000000, &(0x7f00000000c0)=@nfc, 0x80) 21:18:32 executing program 5: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) socketpair(0xa, 0x80e, 0xfffffffffffffc00, &(0x7f00000003c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x0, &(0x7f0000000180)=@raw, &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x6d, &(0x7f0000000200)=""/109, 0x40f00}, 0x48) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:18:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000280)) recvfrom$inet(r1, &(0x7f0000000080)=""/181, 0xb5, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x70d000) 21:18:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2}}, 0x20) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 21:18:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x40000098], [0x0, 0xff02]}) 21:18:35 executing program 4: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f00000000c0)='nodevvmnet0vboxnet0wlan1em1-)\x00'}, 0x30) getpgid(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xafd1c55377cadbe4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00000000000000000500e50000050100001f000000000000250000000000000200010000000000000000020000627c05000500000000a60480000000000000ff0f00000000000000000000000001174000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 21:18:35 executing program 3: unshare(0x8000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000008040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r2) 21:18:35 executing program 5: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) socketpair(0xa, 0x80e, 0xfffffffffffffc00, &(0x7f00000003c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x0, &(0x7f0000000180)=@raw, &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x6d, &(0x7f0000000200)=""/109, 0x40f00}, 0x48) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:18:35 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/176, 0xb0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 21:18:35 executing program 2: r0 = memfd_create(&(0x7f0000000240)="000000000000000000003c09be8021253a80017f7d5b77976c6d8749a5caa1db57f4f11dc085aac3567917b329ad2b8eda0c6b1dc2b38681262d523774baaed9e671270d69b8a77cfd69270bddbe9e1a36a624a98ee95692a04ddc57c16f3d46441c96f34f4dbe1b44dcaf0e415f1393352c0f6ef8d373394d164e2cb8fbbd858f048a6ed467247d0200000000000000948cf3ed71568d1089487d3f570832151369256b", 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b01"], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000100), &(0x7f0000000240), 0x1100) 21:18:35 executing program 4: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f00000000c0)='nodevvmnet0vboxnet0wlan1em1-)\x00'}, 0x30) getpgid(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xafd1c55377cadbe4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00000000000000000500e50000050100001f000000000000250000000000000200010000000000000000020000627c05000500000000a60480000000000000ff0f00000000000000000000000001174000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 21:18:35 executing program 1: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000540)=0x80000002) 21:18:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) listen(r0, 0x80) 21:18:35 executing program 5: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) socketpair(0xa, 0x80e, 0xfffffffffffffc00, &(0x7f00000003c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x0, &(0x7f0000000180)=@raw, &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x6d, &(0x7f0000000200)=""/109, 0x40f00}, 0x48) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:18:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:18:36 executing program 4: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f00000000c0)='nodevvmnet0vboxnet0wlan1em1-)\x00'}, 0x30) getpgid(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xafd1c55377cadbe4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00000000000000000500e50000050100001f000000000000250000000000000200010000000000000000020000627c05000500000000a60480000000000000ff0f00000000000000000000000001174000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 21:18:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 21:18:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 21:18:36 executing program 2: alarm(0x5) alarm(0x0) 21:18:36 executing program 4: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 21:18:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x100000001, 0x40}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0xffffffffffffff56, &(0x7f0000000140)}, 0x5) 21:18:36 executing program 5: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) socketpair(0xa, 0x80e, 0xfffffffffffffc00, &(0x7f00000003c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x0, &(0x7f0000000180)=@raw, &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x6d, &(0x7f0000000200)=""/109, 0x40f00}, 0x48) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:18:36 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x18) 21:18:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x0, 0x2000020}, 0x25) 21:18:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x80, 0x401, 0x2000000, 0x0}, 0x2c) [ 621.016388] Unknown ioctl -1073191926 [ 621.068258] Unknown ioctl -1073191926 21:18:37 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)) [ 621.124754] Unknown ioctl -1073191926 [ 621.162839] Unknown ioctl -1073191926 21:18:37 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) close(r2) 21:18:37 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4003, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) 21:18:37 executing program 3: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00', 0xee87}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x23e}) 21:18:37 executing program 2: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 21:18:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="9facf474000000007f") 21:18:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 621.947985] autofs4:pid:15638:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1962192031.0), cmd(0x0000937e) [ 621.961591] autofs4:pid:15638:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 21:18:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000740)={@remote, @rand_addr}, 0xc) 21:18:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) unshare(0x20400) bind(r0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x1a) 21:18:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x302, 0x8000000, 0x0, 0x0, 0x710000}) 21:18:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)) close(0xffffffffffffffff) 21:18:38 executing program 4: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x402, 0x0, 0x1}, 0x2ac4}}, 0x0) 21:18:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'bridge_slave_1\x00', 0xffffffffffffff01}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='sit0\x00', 0x10) 21:18:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x2, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, "717565756531000000000100"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 21:18:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x200000003, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x7], 0x13a}}) [ 622.824478] bridge_slave_1: mtu less than device minimum 21:18:38 executing program 4: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x402, 0x0, 0x1}, 0x2ac4}}, 0x0) [ 622.883126] bridge_slave_1: mtu less than device minimum 21:18:39 executing program 2: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 21:18:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)='3'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 21:18:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b0000000200000000000010050006004e5800000a000000000000000000000000000000000000000000001002007600000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec4695c9a0af6fa7fc171ac34721f755b06ec2a08594e3d1798e4fc2959ba9b5a7b0738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747a71a86cc8c8dda870000000002000100000000000000050080ffffff05000500000400000a00000000000000fe8000000004000000b1e40c000000000000ff0000000000"], 0xd8}}, 0x0) 21:18:39 executing program 4: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x402, 0x0, 0x1}, 0x2ac4}}, 0x0) 21:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x0, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 623.929627] binder: 15707 RLIMIT_NICE not set [ 623.934451] binder: 15707 RLIMIT_NICE not set [ 623.973531] binder: 15707 RLIMIT_NICE not set [ 623.978401] binder_alloc: 15696: binder_alloc_buf, no vma [ 623.984297] binder: 15696:15707 transaction failed 29189/-3, size 0-0 line 2973 [ 623.992058] binder: send failed reply for transaction 30 to 15696:15699 21:18:40 executing program 4: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x402, 0x0, 0x1}, 0x2ac4}}, 0x0) [ 624.103660] binder_alloc: binder_alloc_mmap_handler: 15696 20001000-20004000 already mapped failed -16 [ 624.145603] binder: BINDER_SET_CONTEXT_MGR already set [ 624.151144] binder: 15696:15699 ioctl 40046207 0 returned -16 21:18:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) [ 624.201928] binder_alloc: 15696: binder_alloc_buf, no vma [ 624.207805] binder: 15696:15707 transaction failed 29189/-3, size 0-0 line 2973 21:18:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400adbf27323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 624.280099] binder: undelivered TRANSACTION_ERROR: 29190 [ 624.290169] binder: undelivered TRANSACTION_ERROR: 29189 21:18:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000280)=""/131, 0x6}, {&(0x7f0000000140)=""/25, 0x19}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3) 21:18:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x16}}}}}, &(0x7f00000000c0)) 21:18:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f000000dff8)=@file={0x1}, 0x2) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb), &(0x7f00000d6000), 0x0, 0xffffffffffffffff) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb), &(0x7f0000bd9faa), 0x0, 0xfffffffffffffffe) dup3(r0, r1, 0x0) 21:18:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:41 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000002e80)={&(0x7f0000002b40)=@hci, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d40)=""/124, 0x7c}], 0x1, &(0x7f0000002e00)=""/79, 0x4f}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r0) 21:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x0, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:41 executing program 3: unshare(0x8000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x0, 0x0) 21:18:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 21:18:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 21:18:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="181000000000000000000082ea000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:18:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:42 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty=[0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 21:18:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 21:18:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 21:18:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:43 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 21:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x0, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x20048081, &(0x7f0000000040)={0xa, 0x400080000024e22}, 0x1c) r3 = accept(r1, &(0x7f0000001480)=@l2, &(0x7f0000001500)=0x80) sendmsg$rds(r3, &(0x7f00000016c0)={&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001580)=""/135, 0x87}], 0x1}, 0x8000) close(r0) 21:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 21:18:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) [ 628.416397] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:18:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d400300000000006506000001ed00002f040000000000005f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 21:18:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000009300)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000014c0)=0x40, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000240)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 21:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x0, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 21:18:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='btrfs\x00', 0x0, &(0x7f00000004c0)='cpuset,\x00') 21:18:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) recvmmsg(r2, &(0x7f0000005c40)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/85, 0x55}], 0x1, &(0x7f00000023c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 21:18:46 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="75000045aa3b6561c783f8000000000003aea555e8a06717b958ff95f77a52c44b5362b4c58c84c9724d51cbd01375c591e18db08c9b5a17f820d2575814a584aa903132e752651f46ea3d902f91181a55f4948ed636e890202d66f21fec6f468510a905d9a7b96e574b27f5e97bbb8e42dbbee9"]) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5f, 0x0) 21:18:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x8400ae8e, &(0x7f0000000080)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 21:18:46 executing program 4: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1}, 0x14) 21:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x281, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 21:18:46 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 21:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfa, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:18:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffd8c, @remote}, 0x5) 21:18:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000b80)}}, {{&(0x7f0000002300)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002440), 0x0, &(0x7f0000002480)=""/150, 0x96}}], 0x2, 0x0, &(0x7f0000002800)={0x0, 0x1c9c380}) 21:18:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix_mp={0x0, 0x0, 0x31384142}}) 21:18:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x8400ae8e, &(0x7f0000000080)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 21:18:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x300}}) 21:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffd8c, @remote}, 0x5) 21:18:48 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 21:18:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000016000)=@nl, 0x80, &(0x7f0000014000)=[{&(0x7f0000000040)="5500000019007fb1b72d1cb2a4a280a80a06050000a84321a7322369250009002100001c0100000006000500020000880d0000dc1338d544000a9b84226e2556e04075437ceeb75afb83de448daa7227c43ab82200", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 21:18:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 632.575022] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. 21:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0307ce53960fb1"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x8400ae8e, &(0x7f0000000080)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 21:18:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffd8c, @remote}, 0x5) 21:18:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080c00003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 21:18:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000280)="80", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) fallocate(r0, 0x10, 0x0, 0x400) 21:18:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x8400ae8e, &(0x7f0000000080)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 21:18:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) accept(r0, &(0x7f00000000c0)=@un=@abs, 0x0) 21:18:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x0, &(0x7f0000000240), 0x9, 0x400) 21:18:51 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 21:18:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffd8c, @remote}, 0x5) 21:18:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:18:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xae07, &(0x7f0000000040)) 21:18:52 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1a, 0x0, 0x1116) modify_ldt$read(0x0, &(0x7f0000000880)=""/111, 0x6f) sendmsg$nl_netfilter(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000000f0700040c008d0008000500000000000000000000000000", @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) fsync(r1) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x50000008}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x1b, r4, 0x1, 0x81, 0x6, @remote}, 0x14) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/9, 0x9}], 0x3) flock(r0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000000940)={0x0, 0xfb, 0x15, 0x1, 0x80000000, "d58c4e680426eb8d8b2e66cba6e42772"}, 0x15, 0x3) r5 = fcntl$getown(r3, 0x9) r6 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0xfffffffffffffffc, &(0x7f0000000000)={0x0, 0x6, 0x4}) capget(&(0x7f0000000600)={0x20080522}, 0xfffffffffffffffd) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000003c0)={0x109, 0x0, 0x8, 0x3, 0x5}, 0x14) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000780), &(0x7f00000007c0)=0x4) ioctl$sock_ifreq(r3, 0x8921, &(0x7f0000000280)={'ipddp0\x00', @ifru_hwaddr=@remote}) mq_notify(r7, &(0x7f0000000140)={0x0, 0x2e, 0x200000000000001, @tid=r5}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) renameat2(r3, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)='./file0\x00', 0x0) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) ptrace$setsig(0x4203, r5, 0xfffffffffffffe00, &(0x7f0000000900)={0xe, 0x3, 0xfffffffffffffffc, 0x5062e1e6}) 21:18:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x5385, &(0x7f0000000000)=0x4000008000) 21:18:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 21:18:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xab}) 21:18:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006e9000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 21:18:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 21:18:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x211, 0x0, 0x0, {0x1f}, [@NDTA_NAME={0x10, 0x1, 'keyring-\\.\x00'}]}, 0x24}}, 0x0) 21:18:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000240)='./file0/../file0/file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 21:18:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x400000}], 0x1) 21:18:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 21:18:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 21:18:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x3}, 0x2) 21:18:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, 0x20) [ 638.094183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 638.165086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:18:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) [ 638.221113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 638.272952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:18:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x3}, 0x8) 21:18:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 21:18:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004a20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:18:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000240)={0x1ffff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="f3260f21a6baf80c66b8596d888766efbafc0cec66b95d0300000f3264360fc72a66b90509000066b80798000066ba000000000f30670f350fa20f01caf77805ba210066b80000000066ef", 0x4b}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:18:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 21:18:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[]::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:18:55 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 21:18:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x3}, 0x2) 21:18:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18634dba"}, 0x0, 0x0, @fd, 0x4}) 21:18:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) [ 639.639848] libceph: parse_ips bad ip '[]::]:60,[' [ 639.674050] libceph: parse_ips bad ip '[]::]:60,[' 21:18:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[]::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:18:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffbfffffffff0, 0x0, &(0x7f0000000040), 0x0) 21:18:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0xffffffff, 0x4) listen(r1, 0x1ffffffe) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:18:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0xffff, &(0x7f00000000c0)="2bff6483552f09aa90331a9288fc646a1e33052ca13fefab2a039c9e1d4696a713fdb96fa7c91b95a3a256e81b929504b2a6cc96aa4194414104e0719662792cd4be62a0225589ace7af6dd30af59ec8fc0b51d476a189ba51ad95e536b8b3b15a52873c0836843affb3882d25689c6f11e8ef134750c6236a2ce68d649113c1fd27e36acb70563ce2d40347d0495c2a2351030ed1e53b10efc2d5094b2b4ae4c0b4efab97a492106fe96d6c329b667f04926c9414686dfb10bcde8d69cb91f03120e51afde3e5c97b3a36ad70086edb97e639e2e1e9aff0254bb3c60d5935", 0x7}}) [ 640.025881] libceph: parse_ips bad ip '[]::]:60,[' 21:18:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x3}, 0x2) 21:18:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[]::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:18:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffbfffffffff0, 0x0, &(0x7f0000000040), 0x0) 21:18:56 executing program 5: r0 = timerfd_create(0x0, 0x0) unshare(0x22020400) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) [ 640.482198] libceph: parse_ips bad ip '[]::]:60,[' 21:18:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) 21:18:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x3}, 0x2) 21:18:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[]::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfffffffffffffff8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) dup2(r0, r1) 21:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffbfffffffff0, 0x0, &(0x7f0000000040), 0x0) 21:18:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000380)) 21:18:57 executing program 2: r0 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000100)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 21:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffbfffffffff0, 0x0, &(0x7f0000000040), 0x0) 21:18:57 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb), 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 21:18:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)) 21:18:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000240)) 21:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfffffffffffffff8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) dup2(r0, r1) 21:18:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) 21:18:58 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @rand_addr}}) r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000340), 0x28b) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000980)=0xb7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) sendto$inet(r1, &(0x7f0000000080)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000840)={0x7, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:18:58 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x30314752}}) 21:18:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$int_in(r0, 0xc0000800005000, &(0x7f0000000000)) 21:18:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfffffffffffffff8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) dup2(r0, r1) 21:18:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)) 21:18:58 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:18:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) [ 642.962359] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfffffffffffffff8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) dup2(r0, r1) 21:18:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)) 21:18:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9a3bd289"}, 0x0, 0x0, @offset, 0x4}) 21:18:59 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x1e, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="1b", 0x1}]) 21:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f02c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:59 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @rand_addr}}) r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000340), 0x28b) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000980)=0xb7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) sendto$inet(r1, &(0x7f0000000080)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000840)={0x7, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:18:59 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 21:18:59 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x43732e5398417f1a}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 21:19:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)) 21:19:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 21:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f02c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:00 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 21:19:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 21:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000280)="3e26642e0f0faf00008ebaf80c66b8d081a68766efbafc0ced670f9deb0f093636d9b300700f169d002066b8000000000f23d80f21f86635800000000f23f866b93a0b000066b8dc00000066ba000000000f300f01cb440f20c066350d000000440f22c0", 0x64}], 0x1, 0x0, &(0x7f0000000340), 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 644.693928] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 644.709299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:19:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000180)) close(r0) [ 644.872844] *** Guest State *** [ 644.876311] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 644.885366] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 644.894939] CR3 = 0x0000000000000000 [ 644.898714] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 644.904879] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 644.910904] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 644.917721] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 644.925837] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 644.933945] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 644.942052] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 644.950081] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 644.958188] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 644.966294] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 644.974520] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 644.982641] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 644.990689] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 644.998853] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 645.005479] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 645.013059] Interruptibility = 00000001 ActivityState = 00000000 [ 645.019340] *** Host State *** 21:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f02c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 645.022688] RIP = 0xffffffff812cfa68 RSP = 0xffff88802e10f378 [ 645.028731] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 645.035326] FSBase=00007fc7cb5ca700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 645.043253] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 645.049197] CR0=0000000080050033 CR3=000000003dc63000 CR4=00000000001426f0 [ 645.056498] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 645.063318] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 645.069423] *** Control State *** [ 645.072977] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 645.079674] EntryControls=0000d1ff ExitControls=002fefff [ 645.085221] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 645.092287] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 645.099003] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 645.105734] reason=80000021 qualification=0000000000000000 [ 645.112191] IDTVectoring: info=00000000 errcode=00000000 [ 645.117692] TSC Offset = 0xfffffea12e656c9b [ 645.122149] EPT pointer = 0x000000003eb1b01e 21:19:01 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @rand_addr}}) r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000340), 0x28b) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000980)=0xb7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) sendto$inet(r1, &(0x7f0000000080)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000840)={0x7, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:19:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x70affb) 21:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f02c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)="658768305b5c657468312a3a00", 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xfff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x6, 0x100000000, 0x4, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x7, 0x9, 0x0, 0x400, 0x7, 0x1, 0x1ff, 0x0, 0xfff, 0x1fc0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10001, 0x5, 0x5, 0x4c, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x9206, 0x7ff, 0x2, 0xa, 0x4, 0x24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fallocate(r0, 0x11, 0x0, 0x100000001) 21:19:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:19:02 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 21:19:02 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 646.158641] input: syz1 as /devices/virtual/input/input26 [ 646.300730] input: syz1 as /devices/virtual/input/input27 21:19:02 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @rand_addr}}) r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000340), 0x28b) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000980)=0xb7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) sendto$inet(r1, &(0x7f0000000080)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000840)={0x7, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:19:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 21:19:03 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 21:19:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) 21:19:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 21:19:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffff19, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) 21:19:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0xb8}, 0x8}, 0x0) 21:19:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:19:06 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340), 0x8) 21:19:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)="658768305b5c657468312a3a00", 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xfff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x6, 0x100000000, 0x4, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x7, 0x9, 0x0, 0x400, 0x7, 0x1, 0x1ff, 0x0, 0xfff, 0x1fc0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10001, 0x5, 0x5, 0x4c, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x9206, 0x7ff, 0x2, 0xa, 0x4, 0x24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fallocate(r0, 0x11, 0x0, 0x100000001) 21:19:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f0000000000), 0x0) 21:19:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "faa4f25b"}, 0x0, 0x0, @offset, 0x4}) 21:19:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) 21:19:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) 21:19:06 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000090a000/0x4000)=nil, 0x4000}) 21:19:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r1, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000440)=""/128, 0x80}, 0x120) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xee1}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 21:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x611, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x101b2}}, 0x0) [ 651.017155] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.024282] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.031084] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.038083] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.044975] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.051770] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.058707] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.065631] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.072650] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.079451] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.086365] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.093304] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.100157] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.107048] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.113941] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.120724] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.127625] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.134517] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.141301] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.148352] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.155246] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.162186] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.168974] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.175922] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.182838] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.189642] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.196582] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.203482] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.210272] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.217244] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.224127] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.230919] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.237878] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.244746] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.251538] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.258497] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.265377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.273135] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.279944] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.286839] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.293744] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.300586] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.307486] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.314373] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.321174] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.328063] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.334975] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.341776] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.348760] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.355633] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.362523] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.369323] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.376226] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.383105] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.389881] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.396756] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.403681] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.410482] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.417507] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.424387] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.431293] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.438202] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.445088] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.452030] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.458812] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.465690] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.472604] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.479403] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.486397] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.493313] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.500607] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.507570] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:19:07 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) [ 651.514459] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.521260] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.528284] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.535176] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.542172] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.548965] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.555934] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.562828] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.569631] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.576688] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.583557] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.590327] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.597206] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.604100] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.610889] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:19:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x84) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 651.617842] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.624700] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.631496] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.638472] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.645349] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.652372] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.659283] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:19:07 executing program 2: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0185879, &(0x7f0000000100)={0xaf, &(0x7f0000000140)}) [ 651.666212] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.673108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.679916] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.686888] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.693765] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.700550] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.707625] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.714513] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.721309] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.728250] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.735115] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.742052] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.748854] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.755759] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.762634] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.769432] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.776440] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.783354] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.790162] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.797224] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.804119] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.810916] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.817837] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.824715] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.831513] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.838471] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.845362] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.852301] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.859086] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:19:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d371872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b790700000084c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000028924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe974160877a19c074a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb390000000000000000000000000000") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}) [ 651.866050] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.872938] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.879727] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.886683] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.893633] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 652.719885] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 21:19:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)="658768305b5c657468312a3a00", 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xfff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x6, 0x100000000, 0x4, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x7, 0x9, 0x0, 0x400, 0x7, 0x1, 0x1ff, 0x0, 0xfff, 0x1fc0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10001, 0x5, 0x5, 0x4c, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x9206, 0x7ff, 0x2, 0xa, 0x4, 0x24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fallocate(r0, 0x11, 0x0, 0x100000001) 21:19:09 executing program 3: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 21:19:09 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x200021) 21:19:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0x3e, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x31, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0xfd8f}}, 0x0) 21:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000480)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:09 executing program 1: unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x100000) 21:19:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000003c0)}, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 21:19:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40084146, &(0x7f0000000040)={0x1}) 21:19:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) close(r1) 21:19:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000004c0)="f9", 0x1}], 0x1}, 0x86c0}], 0x1, 0x40800) 21:19:10 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 21:19:10 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:19:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)="658768305b5c657468312a3a00", 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xfff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x6, 0x100000000, 0x4, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x7, 0x9, 0x0, 0x400, 0x7, 0x1, 0x1ff, 0x0, 0xfff, 0x1fc0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10001, 0x5, 0x5, 0x4c, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x9206, 0x7ff, 0x2, 0xa, 0x4, 0x24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fallocate(r0, 0x11, 0x0, 0x100000001) 21:19:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:19:12 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000008c0)}, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a, 0x0, 0x0, 0x1, r4}]) read$eventfd(r4, &(0x7f0000000040), 0x8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 21:19:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="360f810662660f38de87c1000f21a803050f01c8b884008ed80fc7a80200ba200066ed660fe27906d9ff", 0x2a}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:12 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote, @mcast2, {[], @tcp={{0x4f89, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 21:19:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c) [ 656.847282] bridge_slave_0: FDB only supports static addresses [ 656.884955] bridge_slave_0: FDB only supports static addresses 21:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:19:13 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x400) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0xc) 21:19:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0), 0x2bb) 21:19:13 executing program 0: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)='J', 0x1}], 0x1) 21:19:14 executing program 4: socketpair(0x1000000000000001, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000000300)='bond0\x00') 21:19:14 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000001280)={0x5}, 0x10) 21:19:15 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000008c0)}, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a, 0x0, 0x0, 0x1, r4}]) read$eventfd(r4, &(0x7f0000000040), 0x8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 21:19:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x0, 0x40000020]}) 21:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x7d, 0x0, [0x491]}) 21:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:19:15 executing program 4: socketpair(0x1000000000000001, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000000300)='bond0\x00') 21:19:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) 21:19:15 executing program 4: socketpair(0x1000000000000001, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000000300)='bond0\x00') 21:19:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300b}) 21:19:15 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x8007a00, &(0x7f0000000480)=ANY=[]) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x3002, 0x0) close(r0) 21:19:16 executing program 5: unshare(0x8000400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)) 21:19:16 executing program 4: socketpair(0x1000000000000001, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000000300)='bond0\x00') 21:19:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20001) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000380)="35c8aebfc924", &(0x7f00000003c0)=""/130, 0x0, 0x0, 0x0, &(0x7f0000000480)}) 21:19:16 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000008c0)}, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a, 0x0, 0x0, 0x1, r4}]) read$eventfd(r4, &(0x7f0000000040), 0x8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 21:19:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 21:19:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:19:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() setpgid(r1, 0x0) 21:19:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x7a, 0x264, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 21:19:16 executing program 1: r0 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)='O', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000001280)={0x0, r0}, &(0x7f00000012c0)=""/184, 0xb8, &(0x7f00000013c0)={&(0x7f0000001380)={'wp384\x00'}}) 21:19:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000002c0)) 21:19:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'io'}]}, 0x4) 21:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 21:19:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x0, 0x0, 0x1}, 0xe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) 21:19:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x0, 0x0, 0x1}, 0xe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) 21:19:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000100)=""/149, 0x95, 0x0, &(0x7f0000000000)=@l2, 0x80) 21:19:18 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000008c0)}, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a, 0x0, 0x0, 0x1, r4}]) read$eventfd(r4, &(0x7f0000000040), 0x8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 21:19:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x10013c93a) 21:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:19:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'yam0\x00', 0x400}) 21:19:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x0, 0x0, 0x1}, 0xe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) 21:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 21:19:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x7fffffffefff}]) 21:19:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:19:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x0, 0x0, 0x1}, 0xe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) 21:19:18 executing program 2: process_vm_writev(0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0x488}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:19:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x2d, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) 21:19:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet(0x2, 0x80003, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x0, @loopback}, 0x8) 21:19:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 21:19:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0xfffffffffffffef1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x7b, 0x0, [0x485, 0x21dd42f2]}) 21:19:19 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 21:19:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 21:19:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 21:19:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 21:19:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffff4c) 21:19:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1000, 0x0, @loopback}, r2}}, 0x30) 21:19:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x110, 0x0, 0x110, 0x110, 0x110, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'irlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 21:19:20 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x0) 21:19:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0xcbf2}) 21:19:20 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 21:19:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x200, 0x0) 21:19:20 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 21:19:20 executing program 1: poll(&(0x7f00000002c0)=[{}], 0xda, 0xfffffffffffffc01) r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000200)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=0x2c4b800, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) 21:19:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0), 0x88) 21:19:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 21:19:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:21 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 21:19:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x800) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001200)={0x0, 0x834, "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"}, &(0x7f0000000040)=0x83c) 21:19:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x48000000fffffff0}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 665.442516] IPVS: ftp: loaded support on port[0] = 21 21:19:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1ac3) [ 665.472104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 665.523255] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:19:21 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 21:19:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x200000000000008b, &(0x7f0000000080)}, 0x10) 21:19:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) 21:19:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:19:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000400)) [ 666.264250] IPVS: ftp: loaded support on port[0] = 21 21:19:22 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan0\x00', 0x10) 21:19:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) [ 666.402361] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:19:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x400000000004, 0x20}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000380)="17a5", &(0x7f0000000080)=""/201}, 0x18) 21:19:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="23000000550081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 21:19:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 21:19:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000400)={0x1d, r1}, 0x10) 21:19:24 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200400, 0xe}) semget$private(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) [ 668.445932] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 668.454838] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 668.515835] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 668.524622] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:19:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:24 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) 21:19:24 executing program 5: unshare(0x600) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 21:19:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3a5fc2909752c2f4f659fe96"], 0xc) 21:19:25 executing program 4: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x200000000000009) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) 21:19:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:26 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3a5fc2909752c2f4f659fe96"], 0xc) 21:19:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x100000}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 21:19:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3a5fc2909752c2f4f659fe96"], 0xc) 21:19:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 671.934212] IPVS: ftp: loaded support on port[0] = 21 [ 672.146392] IPVS: ftp: loaded support on port[0] = 21 21:19:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:28 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3a5fc2909752c2f4f659fe96"], 0xc) 21:19:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f00)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x8, 0x3, &(0x7f0000001e00), &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) 21:19:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 21:19:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x3}, 0x0, 0x1000, 0x100, {0x7, 0xffffffff7fffffff}, 0x8001, 0x4c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffd22, &(0x7f0000001900)={&(0x7f0000000200)=ANY=[]}}, 0xfb4933de220dd9da) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0x0, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:19:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 21:19:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) 21:19:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x81000000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) [ 674.380152] IPVS: ftp: loaded support on port[0] = 21 21:19:32 executing program 5: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1000}) 21:19:32 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x81000000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 21:19:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) 21:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffffeffffffd, 0x0, 0x0, {0x7592da11}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 21:19:32 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:19:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000440), 0x8d) socketpair$inet(0x2, 0xf, 0x8, &(0x7f00000000c0)) getsockname(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) open(&(0x7f0000000340)='./bus\x00', 0x200000, 0x21) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x3, 0x4) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f0000000880)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f00000006c0), 0x8000fffffffe) 21:19:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x3, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 676.654615] netlink: 'syz-executor4': attribute type 3 has an invalid length. 21:19:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x60}}) 21:19:33 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4000000, &(0x7f0000000180), 0x10) 21:19:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/54, 0xffffffffffffff46) 21:19:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x80000) 21:19:33 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x81000000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 21:19:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x60}}) 21:19:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 21:19:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x60}}) 21:19:34 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 21:19:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x81000000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 21:19:34 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8907, 0x0) 21:19:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x2}}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x60}}) 21:19:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0xcc04}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 21:19:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000001180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 21:19:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7, 0x1, 0x6}, &(0x7f0000000080)={{0x9, 0x6, 0x9, 0x7f}, &(0x7f0000000040)={{0x10001, 0x967, 0xfffffffffffffffa, 0x2}}}}, 0x64, &(0x7f00000001c0)="e015d7f3ff35aace35114c243ff6ab74bbb23c763907cb546f88c1fd9d1284f97ce3095b882a0d6762c048672f9156ad746a3dc36b0a6c4d5d64df410e3a10939296b46337514cf26ab4cec22d1977ce189e5c49521cdf2a4754e08f05995a58d9e557d638cdfd3bab2be6e3bf609ad8063eb0efe0e92d6f897f1af71ad827c9a751142963cc69532defe29313c938ba213eb3fd3d2948ad86659ab89dbeee55768c3dcd87e1b8c9a1814e2b363333bbab6047e345f5b73f759741e363f0f4290802ecfee908bed1185c5f08391bbd65cb3efb68e6188a443172bee0b563bd600eb180a54685875ebc74d4949d4ab1ed823b7038396352031c", 0x4}}) 21:19:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) pipe2$9p(&(0x7f0000000040), 0x4800) perf_event_open(&(0x7f0000aaa000)={0x2, 0xffffffffffffff5b, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300), 0x4000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 21:19:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ipddp0\x00', 0x102}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x2, [@remote, @broadcast]}) 21:19:35 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6400000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 21:19:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)="fd50075f737484678e000000000000000000000066"}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') 21:19:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) 21:19:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2400000004061f06000000946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x48080) 21:19:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c84af7d9d44f3fa237282bf52a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d240", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) [ 679.486905] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 679.494573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 679.516612] xt_bpf: check failed: parse error [ 679.546926] xt_bpf: check failed: parse error 21:19:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 21:19:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 21:19:35 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 21:19:36 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000004f0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:19:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c84af7d9d44f3fa237282bf52a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d240", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) [ 680.183677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 21:19:36 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:36 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 21:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 21:19:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c84af7d9d44f3fa237282bf52a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d240", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 21:19:37 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:37 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:37 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 21:19:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 21:19:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c84af7d9d44f3fa237282bf52a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d240", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 21:19:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:37 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:37 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 21:19:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x8, r2}) 21:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 21:19:38 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 21:19:38 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 21:19:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x50903c5c, 0x4}, @mss={0x2, 0x3}, @sack_perm, @mss={0x2, 0x5}, @mss={0x2, 0x8}, @sack_perm, @mss], 0x7) recvfrom(r1, &(0x7f00000001c0)=""/132, 0x84, 0x0, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f41b2a304de5aff0eb2d38bea7c30e1aab03997d4ab7f97c179eb124d128fb9062bc936338607907f7ddf4f6a03390b0154ea33731bf976601fc4873ab8046"}, 0x80) 21:19:38 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:19:39 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0x0, &(0x7f00000001c0)) 21:19:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4) 21:19:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) [ 683.324633] dlm: plock device version mismatch: kernel (1.2.0), user (8.4194304288.0) 21:19:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 21:19:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 21:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000082], [0xc0010058, 0x2]}) 21:19:39 executing program 4: timer_create(0x3, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000400)) tkill(0x0, 0x0) 21:19:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 21:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x50903c5c, 0x4}, @mss={0x2, 0x3}, @sack_perm, @mss={0x2, 0x5}, @mss={0x2, 0x8}, @sack_perm, @mss], 0x7) recvfrom(r1, &(0x7f00000001c0)=""/132, 0x84, 0x0, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f41b2a304de5aff0eb2d38bea7c30e1aab03997d4ab7f97c179eb124d128fb9062bc936338607907f7ddf4f6a03390b0154ea33731bf976601fc4873ab8046"}, 0x80) 21:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 21:19:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x258, [0x0, 0x20000600, 0x20000630, 0x20000788], 0x1a0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @link_local, [], 0xf8, 0xf8, 0x128, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'dumm\\0\x00', 'lo\x00', 'rose0\x00', "467dac2e895fc5d400000000a85f00", @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2d0) 21:19:40 executing program 0: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 21:19:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 21:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) [ 684.441193] xt_ipvs: protocol family 7 not supported 21:19:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 21:19:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 21:19:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x50903c5c, 0x4}, @mss={0x2, 0x3}, @sack_perm, @mss={0x2, 0x5}, @mss={0x2, 0x8}, @sack_perm, @mss], 0x7) recvfrom(r1, &(0x7f00000001c0)=""/132, 0x84, 0x0, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f41b2a304de5aff0eb2d38bea7c30e1aab03997d4ab7f97c179eb124d128fb9062bc936338607907f7ddf4f6a03390b0154ea33731bf976601fc4873ab8046"}, 0x80) 21:19:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) pread64(r0, &(0x7f00000001c0)=""/224, 0xe0, 0x0) 21:19:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 21:19:40 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) 21:19:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x50903c5c, 0x4}, @mss={0x2, 0x3}, @sack_perm, @mss={0x2, 0x5}, @mss={0x2, 0x8}, @sack_perm, @mss], 0x7) recvfrom(r1, &(0x7f00000001c0)=""/132, 0x84, 0x0, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f41b2a304de5aff0eb2d38bea7c30e1aab03997d4ab7f97c179eb124d128fb9062bc936338607907f7ddf4f6a03390b0154ea33731bf976601fc4873ab8046"}, 0x80) 21:19:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 21:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 21:19:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x4, [@multicast1, @empty, @multicast1, @rand_addr]}, 0x4782) 21:19:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0, r2}) 21:19:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 21:19:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 21:19:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x7d, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}], 0x10) 21:19:41 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 21:19:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 21:19:42 executing program 3: add_key(0xffffffffffffffff, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) 21:19:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x31364d4e}}) 21:19:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:19:42 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 21:19:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) dup3(r1, r0, 0x0) 21:19:42 executing program 4: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) listen(r0, 0x0) 21:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3fc, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)) [ 686.613047] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 686.620627] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 21:19:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x1000000036, &(0x7f0000000000)=@dstopts, 0x8) dup2(r0, r1) 21:19:42 executing program 5: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80086603, 0x707000) 21:19:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ffe8ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x100000000000038d, 0x0, 0x40303c}]}) 21:19:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400001a, 0x0, &(0x7f0000000200)) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007000)={&(0x7f0000000080)={0x18, 0x2d, 0x80010b, 0x0, 0x0, {0x2}, [@generic='L']}, 0x18}}, 0x0) 21:19:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 21:19:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0xffffffff, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0xff1c}) 21:19:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)}, 0x0) 21:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 21:19:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 21:19:43 executing program 3: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x15) 21:19:43 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000003c0)='./file0/file1\x00', &(0x7f0000000e00)) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x100000000, 0xe9, 0x0, 0x0, 0x0, 0x101, 0xbe, 0x0, 0x0, 0x0, 0x7}}}, 0x90) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x440, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x3}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e9}}}, 0x90) 21:19:43 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 21:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 21:19:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x2c}], 0x1) 21:19:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000005}, 0xc) 21:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 21:19:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 21:19:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:19:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000005}, 0xc) 21:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 21:19:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300027, 0xffffff84, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:19:46 executing program 3: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x15) 21:19:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000003c0)='./file0/file1\x00', &(0x7f0000000e00)) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x100000000, 0xe9, 0x0, 0x0, 0x0, 0x101, 0xbe, 0x0, 0x0, 0x0, 0x7}}}, 0x90) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x440, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x3}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e9}}}, 0x90) 21:19:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000005}, 0xc) 21:19:46 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6-generic)\x00'}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000080)=""/6, 0x6}}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001840)}}], 0x3e5, 0x20000000) 21:19:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x800, 0x4) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 21:19:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000300)="150000000000080083a66dd2c86b6525000010aef0", 0x15) 21:19:47 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 21:19:47 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000340)=0x4) 21:19:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x3}}) 21:19:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000005}, 0xc) 21:19:47 executing program 3: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x15) 21:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f0000000100)=""/88, 0x1b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 21:19:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0xfffffffffffffffd, &(0x7f0000000040), &(0x7f0000000080)) 21:19:48 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000003c0)='./file0/file1\x00', &(0x7f0000000e00)) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x100000000, 0xe9, 0x0, 0x0, 0x0, 0x101, 0xbe, 0x0, 0x0, 0x0, 0x7}}}, 0x90) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x440, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x3}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e9}}}, 0x90) 21:19:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x31, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000200)}}, &(0x7f0000000280)) timer_getoverrun(0x0) 21:19:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 21:19:48 executing program 3: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x15) 21:19:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x4000000000007, &(0x7f000000f000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000380)="66b8003800000f23d00f21f86635100000090f23f80f21760f01b700103e0f01c9b89b000f00d0b859000f00d866b80500000066b9867100000f01d90f51a503000f9217d24331", 0x47}], 0x1, 0x0, &(0x7f0000000440), 0x0) 21:19:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) 21:19:48 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x231, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000000040)={&(0x7f0000000000), 0x8}) 21:19:48 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x2fe) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 21:19:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 21:19:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=@bridge_delneigh={0x30, 0x1d, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) [ 692.824951] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 692.832695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:19:48 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f00000005c0)=""/214, 0xd6, &(0x7f0000000780)={&(0x7f00000006c0)={'sha512-avx2\x00'}, &(0x7f0000000700)}) 21:19:49 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000003c0)='./file0/file1\x00', &(0x7f0000000e00)) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x100000000, 0xe9, 0x0, 0x0, 0x0, 0x101, 0xbe, 0x0, 0x0, 0x0, 0x7}}}, 0x90) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x440, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x3}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e9}}}, 0x90) 21:19:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x40004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 21:19:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f90a, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 21:19:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001100)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 21:19:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x13bb}], 0xb8, &(0x7f0000002740)=""/218, 0x30c}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 21:19:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad7}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x2}}) [ 693.482124] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:19:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000680), 0x0) 21:19:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x8) 21:19:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001100)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 21:19:49 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:19:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) fgetxattr(r0, &(0x7f0000000100)=@random={'btrfs.', '/dev/autofs\x00'}, &(0x7f00000002c0)=""/4096, 0x1000) [ 693.962703] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 693.980916] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:19:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9117", 0x2) 21:19:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001100)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 21:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 21:19:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x22c8}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:19:50 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:50 executing program 5: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) [ 694.634726] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:19:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000680)={r1}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2, 0x0, 0x9, 0x800}, 0x10) 21:19:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xf6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:19:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001100)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 21:19:51 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 695.241040] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:19:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 21:19:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) close(r0) 21:19:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {0x1, 0x20, 0x3}]}) 21:19:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4cfb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 695.989011] *** Guest State *** [ 695.992809] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 696.001710] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 696.010927] CR3 = 0x0000000000000000 [ 696.014887] RSP = 0x0000000000000f7f RIP = 0x0000000000000002 [ 696.020930] RFLAGS=0x00000212 DR7 = 0x0000000000000400 [ 696.027193] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 696.034039] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 696.042216] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 696.050281] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 696.058432] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 696.066599] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 696.074802] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 696.082967] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 696.091004] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 696.099138] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 696.107291] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 696.115436] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 696.122040] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 696.129543] Interruptibility = 00000001 ActivityState = 00000000 [ 696.135967] *** Host State *** [ 696.139216] RIP = 0xffffffff812cfa68 RSP = 0xffff88816688f378 [ 696.145750] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 696.152455] FSBase=00007fcb91cfe700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 696.160325] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 696.166437] CR0=0000000080050033 CR3=0000000169691000 CR4=00000000001426f0 [ 696.173665] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 696.180388] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 696.186654] *** Control State *** [ 696.190209] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 696.197103] EntryControls=0000d1ff ExitControls=002fefff [ 696.202737] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 696.209728] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 696.216751] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 696.223574] reason=80000021 qualification=0000000000000003 [ 696.229958] IDTVectoring: info=00000000 errcode=00000000 [ 696.235609] TSC Offset = 0xfffffe85cf39e022 [ 696.239999] EPT pointer = 0x000000010691601e 21:19:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {0x1, 0x20, 0x3}]}) 21:19:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000200)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x0, 0x3, 0x60}) 21:19:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xf6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:19:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}]]}}}]}, 0x44}}, 0x0) [ 696.552475] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 696.559952] netlink: 'syz-executor2': attribute type 5 has an invalid length. 21:19:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 21:19:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {0x1, 0x20, 0x3}]}) 21:19:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4cfb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:52 executing program 2: r0 = socket(0x4000000001e, 0x4, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000), 0xa) [ 697.076293] *** Guest State *** [ 697.079892] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 697.088980] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 697.098000] CR3 = 0x0000000000000000 [ 697.101761] RSP = 0x0000000000000f7f RIP = 0x0000000000000002 [ 697.107896] RFLAGS=0x00000212 DR7 = 0x0000000000000400 [ 697.114067] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 697.120812] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 697.128946] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.137124] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.145274] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.153419] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.161455] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.169616] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 697.177802] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 697.185929] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 697.194069] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 697.202259] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 697.208728] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 697.216369] Interruptibility = 00000001 ActivityState = 00000000 [ 697.222747] *** Host State *** [ 697.226040] RIP = 0xffffffff812cfa68 RSP = 0xffff888163c8f378 [ 697.232186] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 697.238662] FSBase=00007fcb91cfe700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 697.246655] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 697.252698] CR0=0000000080050033 CR3=000000016557c000 CR4=00000000001426e0 [ 697.259785] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 697.266613] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 697.272806] *** Control State *** [ 697.276318] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 697.283170] EntryControls=0000d1ff ExitControls=002fefff [ 697.288673] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 697.295734] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 697.302583] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 697.309212] reason=80000021 qualification=0000000000000003 [ 697.315685] IDTVectoring: info=00000000 errcode=00000000 [ 697.321179] TSC Offset = 0xfffffe853ebecc86 21:19:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 21:19:53 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r0, &(0x7f00000000c0)=""/202, 0xca) 21:19:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {0x1, 0x20, 0x3}]}) [ 697.325663] EPT pointer = 0x0000000164a9401e 21:19:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x223}, @dev, @rand_addr}}}}, &(0x7f0000000000)) [ 697.406356] Dead loop on virtual device ip6_vti0, fix it urgently! [ 697.464977] Dead loop on virtual device ip6_vti0, fix it urgently! 21:19:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xf6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:19:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @string=&(0x7f00000000c0)}}) 21:19:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 21:19:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000300)=0x24) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4}, &(0x7f00000001c0)=0x98) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffeff) readv(0xffffffffffffffff, &(0x7f0000000740), 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x4) 21:19:54 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000012c0)={'bridge_slave_0\x00L', 0x2000000c0ffffff}) [ 697.957783] Dead loop on virtual device ip6_vti0, fix it urgently! 21:19:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x9}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 21:19:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4cfb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) [ 698.540475] *** Guest State *** [ 698.544395] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 698.553510] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 698.562569] CR3 = 0x0000000000000000 [ 698.566347] RSP = 0x0000000000000f7f RIP = 0x0000000000000002 [ 698.572581] RFLAGS=0x00000212 DR7 = 0x0000000000000400 [ 698.578607] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 698.585437] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 698.593747] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 698.601908] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 698.609944] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 698.618142] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 698.626298] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 698.634477] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 698.642727] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 698.650766] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 698.658966] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 698.667081] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 698.673981] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 698.681489] Interruptibility = 00000001 ActivityState = 00000000 [ 698.687887] *** Host State *** [ 698.691136] RIP = 0xffffffff812cfa68 RSP = 0xffff88816518f378 [ 698.697286] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 698.703848] FSBase=00007fcb91cfe700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 698.711700] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 698.717755] CR0=0000000080050033 CR3=000000019e567000 CR4=00000000001426e0 [ 698.724941] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 698.731672] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 698.737932] *** Control State *** 21:19:54 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0xfffffffffffffffe, 0x2e3) [ 698.741446] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 698.748925] EntryControls=0000d1ff ExitControls=002fefff [ 698.754535] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 698.761527] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 698.768453] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 698.775196] reason=80000021 qualification=0000000000000003 [ 698.781565] IDTVectoring: info=00000000 errcode=00000000 [ 698.787153] TSC Offset = 0xfffffe847736e5df [ 698.791549] EPT pointer = 0x0000000163d6a01e [ 698.827266] Dead loop on virtual device ip6_vti0, fix it urgently! 21:19:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xf6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:19:55 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setrlimit(0x2, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) [ 699.227480] mmap: syz-executor5 (17716): VmData 9973760 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 21:19:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x6e) 21:19:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4cfb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x1}}) [ 699.949761] *** Guest State *** [ 699.953490] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 699.962799] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 699.971682] CR3 = 0x0000000000000000 [ 699.975582] RSP = 0x0000000000000f7f RIP = 0x0000000000000002 [ 699.981690] RFLAGS=0x00000212 DR7 = 0x0000000000000400 [ 699.987881] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 699.994732] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 700.003017] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.011072] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.019233] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.027383] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.035653] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.043808] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 700.052008] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 700.060046] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 700.068193] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 700.076325] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 700.082893] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 700.090423] Interruptibility = 00000001 ActivityState = 00000000 [ 700.096896] *** Host State *** [ 700.100161] RIP = 0xffffffff812cfa68 RSP = 0xffff888164a5f378 [ 700.106347] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 700.112969] FSBase=00007fcb91cfe700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 700.120825] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 700.126891] CR0=0000000080050033 CR3=000000019e567000 CR4=00000000001426f0 [ 700.134082] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 700.140809] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 700.147023] *** Control State *** [ 700.150544] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 700.157426] EntryControls=0000d1ff ExitControls=002fefff [ 700.163139] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 700.170138] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 700.176966] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 700.183728] reason=80000021 qualification=0000000000000003 [ 700.190103] IDTVectoring: info=00000000 errcode=00000000 [ 700.195728] TSC Offset = 0xfffffe83b3ca61af [ 700.200105] EPT pointer = 0x000000016931101e 21:19:56 executing program 1: unshare(0x8000400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40181, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040)=0xfffffffffffffffe, 0x3fffffffffff, 0x0) [ 700.592250] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.625139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 700.644144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 700.652976] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.659445] bridge0: port 1(bridge_slave_0) entered forwarding state 21:19:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000300)=0x24) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4}, &(0x7f00000001c0)=0x98) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffeff) readv(0xffffffffffffffff, &(0x7f0000000740), 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 701.544354] bridge0: port 1(bridge_slave_0) entered disabled state 21:19:57 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80040080045010, 0x0) 21:19:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='\x00') openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000000000000401, 0x0) 21:19:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="0203000006000000000000000000000000000000000000000000000000db120000000000000000000000000000000000"], 0x30}}, 0x0) 21:19:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 21:19:57 executing program 5: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) [ 701.817177] Dead loop on virtual device ip6_vti0, fix it urgently! 21:19:58 executing program 3: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x90011, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:19:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000000), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}}, 0x0) 21:19:58 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10102, 0x1}) 21:19:58 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000000000000000000380000000000000000000000000020"], 0x2b) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 21:19:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 702.502804] usb usb3: check_ctrlrecip: process 17776 (syz-executor1) requesting ep 01 but needs 81 [ 702.512475] usb usb3: usbfs: process 17776 (syz-executor1) did not claim interface 0 before use 21:19:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000300)=0x24) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4}, &(0x7f00000001c0)=0x98) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffeff) readv(0xffffffffffffffff, &(0x7f0000000740), 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x4) 21:19:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd02090040c46c8c87e46a2c6f1489cfa9f337bcbad2ba672a97f2f63ad6f0a4c3c24ae4f33f27f2d7ec5accb44be764b634e3ad855f2dc65eb77a23dec25a6318", 0x42}], 0x1, 0x0) 21:19:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="21706f7369785f61636c5f616363657373776c617e3016c430531c") 21:19:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) dup2(r0, r1) 21:19:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10102, 0x1}) 21:19:59 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 703.241721] usb usb3: check_ctrlrecip: process 17800 (syz-executor1) requesting ep 01 but needs 81 [ 703.251252] usb usb3: usbfs: process 17800 (syz-executor1) did not claim interface 0 before use 21:19:59 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="3a000000ff090000ff01da0449eea69d93"]}) 21:19:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='statm\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 21:19:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) dup2(r0, r1) 21:19:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10102, 0x1}) [ 703.831945] usb usb3: check_ctrlrecip: process 17820 (syz-executor1) requesting ep 01 but needs 81 [ 703.841337] usb usb3: usbfs: process 17820 (syz-executor1) did not claim interface 0 before use 21:20:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140), &(0x7f0000000100)=0x4) 21:20:00 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbb}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) close(r3) dup3(r1, r2, 0x0) 21:20:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000300)=0x24) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4}, &(0x7f00000001c0)=0x98) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffeff) readv(0xffffffffffffffff, &(0x7f0000000740), 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x4) 21:20:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x90, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:20:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) dup2(r0, r1) 21:20:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10102, 0x1}) 21:20:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) [ 704.428389] usb usb3: check_ctrlrecip: process 17839 (syz-executor1) requesting ep 01 but needs 81 [ 704.437925] usb usb3: usbfs: process 17839 (syz-executor1) did not claim interface 0 before use 21:20:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00'}) 21:20:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 21:20:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) dup2(r0, r1) 21:20:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x90, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:20:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, &(0x7f0000000600)=""/246, 0x0, 0x2}}, 0x68) [ 705.038400] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 705.038400] program syz-executor1 not setting count and/or reply_len properly 21:20:01 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)="576c6f706f7369785f61636c5f610e67d8487304", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 21:20:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 21:20:02 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x2000, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:20:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x90, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:20:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000180)=0x100083, 0x8402) 21:20:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a265dc68c05a9b23d4d44950b86bc0100000000000000000000000000", 0x20) 21:20:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/145, 0x91}], 0x2, &(0x7f0000000180)}, 0x0) 21:20:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) tee(r1, r2, 0x8, 0x0) 21:20:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x90, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:20:02 executing program 0: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:20:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a265dc68c05a9b23d4d44950b86bc0100000000000000000000000000", 0x20) 21:20:02 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000000)='./file0/file0\x00') 21:20:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000180)=0x100083, 0x8402) 21:20:02 executing program 2: r0 = memfd_create(&(0x7f0000000040)='eth1\'\x00', 0x4) writev(r0, &(0x7f0000001440), 0x0) 21:20:02 executing program 5: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 21:20:02 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000140)=""/117, 0x75) 21:20:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a265dc68c05a9b23d4d44950b86bc0100000000000000000000000000", 0x20) 21:20:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 21:20:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000180)=0x100083, 0x8402) 21:20:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0x4305, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:20:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a265dc68c05a9b23d4d44950b86bc0100000000000000000000000000", 0x20) 21:20:03 executing program 5: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:20:03 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./control\x00', 0x0) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 21:20:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000180)=0x100083, 0x8402) 21:20:03 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 21:20:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'erspan0\x00'}) [ 707.822588] QAT: Stopping all acceleration devices. 21:20:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:20:03 executing program 5: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:20:04 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:20:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)) [ 708.103496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000000000)) 21:20:04 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x48}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 21:20:04 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:20:04 executing program 5: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 708.452125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000180)) 21:20:04 executing program 5: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 708.712218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 708.802197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000001c0)}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}, {}, {}, {}]}, 0x78) 21:20:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 21:20:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000003, 0x800000000000004) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 21:20:06 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) fstat(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000200000000}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:20:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:20:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240), &(0x7f0000000280)=0x4) 21:20:06 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x1, @rand_addr=0x7}, 0x10) 21:20:06 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 710.432686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002d00)={&(0x7f0000000000), 0xc, &(0x7f0000002cc0)={&(0x7f00000026c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6}, @in6=@dev, {@in=@local, @in6=@dev}, {{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}}}, 0x128}}, 0x0) 21:20:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x2f5}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x7fffec16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 21:20:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, "766c616e30860701ace235008a00", '\x00', 'team_slave_1\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 710.653841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:06 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x82081ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) 21:20:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 21:20:07 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001940), 0x0, &(0x7f0000000040)}, 0x0) 21:20:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 21:20:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:20:08 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1002) 21:20:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 21:20:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x2f5}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x7fffec16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 21:20:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, "766c616e30860701ace235008a00", '\x00', 'team_slave_1\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 712.463421] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:08 executing program 1: r0 = socket$inet6(0xa, 0x4000000000080002, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x20000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 712.697904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 21:20:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, "766c616e30860701ace235008a00", '\x00', 'team_slave_1\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 21:20:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4004, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) 21:20:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:20:10 executing program 1: r0 = socket$inet6(0xa, 0x4000000000080002, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x20000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 21:20:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x2f5}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x7fffec16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 21:20:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4004, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) 21:20:10 executing program 4: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 21:20:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, "766c616e30860701ace235008a00", '\x00', 'team_slave_1\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 714.394450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4004, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) 21:20:10 executing program 1: r0 = socket$inet6(0xa, 0x4000000000080002, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x20000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 21:20:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x9e2, 0x10}) [ 714.734644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000140)=""/28}, {&(0x7f0000000400)=""/158}, {&(0x7f0000000280)=""/37, 0x278}, {&(0x7f00000002c0)}, {&(0x7f00000004c0)=""/4096}, {&(0x7f00000014c0)=""/138}, {&(0x7f0000000340)=""/40}], 0x10000000000000cd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) 21:20:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4004, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) 21:20:11 executing program 1: r0 = socket$inet6(0xa, 0x4000000000080002, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x20000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 21:20:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000005, 0x20011, r1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000580)) 21:20:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x2f5}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x7fffec16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 21:20:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000001c0)=""/22, 0xfffffea0}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000440)=""/9, 0x9}], 0x6, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) 21:20:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x24020400) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 21:20:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:12 executing program 5: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184152, &(0x7f0000000000)) 21:20:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "7fb5aa", 0x8, 0x0, 0x0, @mcast2, @loopback, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 21:20:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003500)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000080)='t', 0x1}], 0x1, &(0x7f0000000b40)=[@init={0x18, 0x84, 0x0, {0x0, 0x401}}], 0x18}], 0x1, 0x0) 21:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:20:12 executing program 5: get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 21:20:12 executing program 1: unshare(0x20400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x400000e8) 21:20:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x8, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:20:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x59) 21:20:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x0, "993450a4344adb68594caea7069ea5a4e726d31539f58c149d48009f816f2962a2b2d02698199f81339f23de72e620f8207205c2b6f43e5184e30eb2e8c9213e981a44f466f6daf68be65a5d6511c1da"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xb7, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 21:20:13 executing program 0: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000180), 0x80000002) 21:20:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000001081f001cfffd946fa2830020200a000900030002e712000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:20:13 executing program 1: unshare(0x20400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x400000e8) [ 717.477658] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 717.485266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 21:20:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") syz_emit_ethernet(0x244, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x8, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:20:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x0, "993450a4344adb68594caea7069ea5a4e726d31539f58c149d48009f816f2962a2b2d02698199f81339f23de72e620f8207205c2b6f43e5184e30eb2e8c9213e981a44f466f6daf68be65a5d6511c1da"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xb7, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 21:20:13 executing program 1: unshare(0x20400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x400000e8) 21:20:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x40044590) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 21:20:14 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @empty=[0x100000000000014], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 21:20:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") syz_emit_ethernet(0x244, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x8, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:20:14 executing program 1: unshare(0x20400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x400000e8) 21:20:14 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x0, "993450a4344adb68594caea7069ea5a4e726d31539f58c149d48009f816f2962a2b2d02698199f81339f23de72e620f8207205c2b6f43e5184e30eb2e8c9213e981a44f466f6daf68be65a5d6511c1da"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xb7, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 21:20:14 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @empty=[0x100000000000014], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 21:20:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:20:14 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20}, 0x20) 21:20:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") syz_emit_ethernet(0x244, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x8, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:20:14 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x0, "993450a4344adb68594caea7069ea5a4e726d31539f58c149d48009f816f2962a2b2d02698199f81339f23de72e620f8207205c2b6f43e5184e30eb2e8c9213e981a44f466f6daf68be65a5d6511c1da"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xb7, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 21:20:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000027000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="9a0000d000b8ca000f00d00f218e260f356766c7442400008000006766c7442402da6885776766c744240600000000670f011c24f2f30f06baf80c66b898e9de8466efbafc0c66b8430c837666efba6100b0d9ee3e64260f09b8e2008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:15 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @empty=[0x100000000000014], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 21:20:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") syz_emit_ethernet(0x244, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x8, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:20:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000100)) 21:20:15 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @empty=[0x100000000000014], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 21:20:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local}, 0x10) dup2(r1, r0) 21:20:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000027000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="9a0000d000b8ca000f00d00f218e260f356766c7442400008000006766c7442402da6885776766c744240600000000670f011c24f2f30f06baf80c66b898e9de8466efbafc0c66b8430c837666efba6100b0d9ee3e64260f09b8e2008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000014c0), &(0x7f00000000c0)=0xfffffffffffffec0) 21:20:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602000000fde80001024000040d000500000500000005000000", 0x29}], 0x1) [ 720.342193] netlink: 'syz-executor4': attribute type 5 has an invalid length. 21:20:16 executing program 2: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) sigaltstack(&(0x7f0000b92000/0x1000)=nil, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 21:20:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) 21:20:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000002600)=ANY=[@ANYRES16], 0x287) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c65300afdff629b0e2bef5d9a4e82d84aaa38cb7abee855a93b4997f6fbc7b37b8ea7e753a03759e1"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 21:20:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x54, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0xe62}, @in6={0xa, 0x4e23, 0x100, @ipv4={[], [], @local}, 0x100000000}, @in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000200)=0x10) 21:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000027000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="9a0000d000b8ca000f00d00f218e260f356766c7442400008000006766c7442402da6885776766c744240600000000670f011c24f2f30f06baf80c66b898e9de8466efbafc0c66b8430c837666efba6100b0d9ee3e64260f09b8e2008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 21:20:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) 21:20:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000002600)=ANY=[@ANYRES16], 0x287) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c65300afdff629b0e2bef5d9a4e82d84aaa38cb7abee855a93b4997f6fbc7b37b8ea7e753a03759e1"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 21:20:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5334, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0xc6f, 0x8}, {0x100000001, 0x4a85}, 0x7, 0x7, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x4, 0xa) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) pwrite64(r1, &(0x7f0000000180)="8e953f0801601e911de5bfba21dc803ad6666c455ee9230333feef66d9c8649082a089826e02b5575285a5063090559e26b12d9504319737a7ae06676838c183bc66e9b8c5ddc2f63c68d15c579ab1300d9ffb28a79a240c569c9bf78c4370", 0x5f, 0x0) 21:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000027000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="9a0000d000b8ca000f00d00f218e260f356766c7442400008000006766c7442402da6885776766c744240600000000670f011c24f2f30f06baf80c66b898e9de8466efbafc0c66b8430c837666efba6100b0d9ee3e64260f09b8e2008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:17 executing program 2: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 21:20:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) 21:20:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2200, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) pread64(r0, &(0x7f0000000100)=""/230, 0xe6, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = dup2(r1, r1) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000480)={0x40, {{0x2, 0x4e22, @multicast2}}}, 0x88) write$binfmt_elf32(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c5) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xe0) dup2(r2, r1) 21:20:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000002600)=ANY=[@ANYRES16], 0x287) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c65300afdff629b0e2bef5d9a4e82d84aaa38cb7abee855a93b4997f6fbc7b37b8ea7e753a03759e1"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 21:20:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'syz_tun\x00', 'lo\x00', 'nr0\x00', 'nr0\x00', @broadcast, [], @link_local, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10, {{@remote}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:20:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) 21:20:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000700)=0xffffffffffffffff, 0x4) 21:20:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000002600)=ANY=[@ANYRES16], 0x287) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c65300afdff629b0e2bef5d9a4e82d84aaa38cb7abee855a93b4997f6fbc7b37b8ea7e753a03759e1"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 21:20:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1100) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) close(0xffffffffffffffff) [ 722.098995] x_tables: eb_tables: mac match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD 21:20:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000700)=0xffffffffffffffff, 0x4) [ 722.188704] x_tables: eb_tables: mac match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD 21:20:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3012}}) 21:20:18 executing program 4: unshare(0x20400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001e40)={&(0x7f0000001c40)=@xdp, 0x80, &(0x7f0000001dc0), 0x100000000000000c, &(0x7f0000001e00)=""/53, 0x35}, 0x0) 21:20:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') lseek(r1, 0x0, 0x3) 21:20:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) 21:20:18 executing program 5: r0 = gettid() syz_open_procfs(r0, &(0x7f00000002c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 21:20:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000700)=0xffffffffffffffff, 0x4) 21:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000000)="6c616e316e6f646576000000000000000000000000000000000344824b10898e56c5a9f28f8b80b7738b411a9e96678ec8fef8de9e3a509243904b204bcddfdc7bb27752ef53565a25168ad6c1930143119cfa9ed77459abc72c477787486a4224f7d9483edf34c61553a9baa6b0550791abf8dd927c3ab9a606ce19c27b48688ec20bfb7111316820e1ea9856415ac8286e397a33c9fc91a7e8dfd04ade953e06", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 21:20:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) r1 = gettid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 21:20:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, "730100ffffff52b230d400"}, 0x2c) 21:20:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 21:20:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000700)=0xffffffffffffffff, 0x4) [ 723.679281] IPVS: Scheduler module ip_vs_s not found 21:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000000)="6c616e316e6f646576000000000000000000000000000000000344824b10898e56c5a9f28f8b80b7738b411a9e96678ec8fef8de9e3a509243904b204bcddfdc7bb27752ef53565a25168ad6c1930143119cfa9ed77459abc72c477787486a4224f7d9483edf34c61553a9baa6b0550791abf8dd927c3ab9a606ce19c27b48688ec20bfb7111316820e1ea9856415ac8286e397a33c9fc91a7e8dfd04ade953e06", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 21:20:20 executing program 0: creat(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000480)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:20:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x0, 0xfdfdffff}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}]}) 21:20:20 executing program 2: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0xffffffffffffffff, 0x17, &(0x7f00000000c0)="42aab28a1a26d973c2c7d98a081a575c5d0b132cf15851"}) 21:20:20 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r0, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 21:20:20 executing program 3: r0 = memfd_create(&(0x7f0000000000)="6c616e316e6f646576000000000000000000000000000000000344824b10898e56c5a9f28f8b80b7738b411a9e96678ec8fef8de9e3a509243904b204bcddfdc7bb27752ef53565a25168ad6c1930143119cfa9ed77459abc72c477787486a4224f7d9483edf34c61553a9baa6b0550791abf8dd927c3ab9a606ce19c27b48688ec20bfb7111316820e1ea9856415ac8286e397a33c9fc91a7e8dfd04ade953e06", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 21:20:20 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x7530}) 21:20:20 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) unshare(0x20400) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x0) 21:20:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2000000) 21:20:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x23) 21:20:22 executing program 3: r0 = memfd_create(&(0x7f0000000000)="6c616e316e6f646576000000000000000000000000000000000344824b10898e56c5a9f28f8b80b7738b411a9e96678ec8fef8de9e3a509243904b204bcddfdc7bb27752ef53565a25168ad6c1930143119cfa9ed77459abc72c477787486a4224f7d9483edf34c61553a9baa6b0550791abf8dd927c3ab9a606ce19c27b48688ec20bfb7111316820e1ea9856415ac8286e397a33c9fc91a7e8dfd04ade953e06", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 21:20:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 21:20:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 21:20:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000280)=0x8000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:20:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) madvise(&(0x7f00004b3000/0x2000)=nil, 0x2000, 0x12) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00004b3000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) 21:20:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 21:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000000000000d0000000000c5ffffff7f0000000000000000001e000000050000000000000000000000000000000100"]) 21:20:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x20400) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:20:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 21:20:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 21:20:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:20:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:24 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:20:24 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 21:20:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='y'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000240)) 21:20:24 executing program 3: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x100010a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 21:20:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/246, 0xf6}], 0x3) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 21:20:24 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:20:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"627269646765300000000300", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x4c, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:20:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1) 21:20:25 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'tgr192-generic\x00'}, &(0x7f0000000380)}) 21:20:25 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:20:25 executing program 5: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x8469, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480), &(0x7f0000775000)) 21:20:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:25 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 21:20:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1e76000000000, &(0x7f00000002c0)="0aa3dc229d366203000000") memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept$inet(r3, &(0x7f0000000340)={0x2, 0x0, @rand_addr}, &(0x7f00000003c0)=0x10) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 729.738061] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 729.776974] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 729.846132] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 729.846181] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 21:20:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000180)="75c86888fa7b540d267ea5f5c26d1572eb34aa073e74346a2432213b", 0x1c) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x37a}, [{}], "cc317c2a964fe93a11f34d2f872d4a4cd40d0da8da2ac5664fb9bbdb3f"}, 0x95) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:20:26 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:20:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:26 executing program 0: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x200280) vmsplice(r0, &(0x7f0000002f80), 0x0, 0x0) 21:20:26 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 21:20:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) 21:20:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0xfdc6}}, 0x0) 21:20:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:26 executing program 0: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x200280) vmsplice(r0, &(0x7f0000002f80), 0x0, 0x0) 21:20:26 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 21:20:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:27 executing program 0: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x200280) vmsplice(r0, &(0x7f0000002f80), 0x0, 0x0) 21:20:27 executing program 2: r0 = socket(0xa, 0x801, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x7, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 21:20:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0xa, &(0x7f0000000100), 0x0) close(r2) close(r1) 21:20:27 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 21:20:27 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:27 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:20:27 executing program 0: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x200280) vmsplice(r0, &(0x7f0000002f80), 0x0, 0x0) 21:20:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read$FUSE(r1, &(0x7f0000002480), 0x1000) 21:20:28 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 21:20:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0xa, &(0x7f0000000100), 0x0) close(r2) close(r1) 21:20:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f00000000c0), 0x0) 21:20:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 21:20:28 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00000006"}) 21:20:28 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x4, "40012e1b"}, &(0x7f0000000140)=0x28) 21:20:28 executing program 5: r0 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)) [ 732.632504] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.639654] bridge0: port 1(bridge_slave_0) entered disabled state 21:20:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:20:28 executing program 1: io_setup(0x200000000003, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) close(r1) inotify_init1(0x0) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:20:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0xa, &(0x7f0000000100), 0x0) close(r2) close(r1) 21:20:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) socket$inet6(0xa, 0x0, 0x0) 21:20:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fsync(r1) 21:20:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xffffffffffffffff) 21:20:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup2(r0, r1) 21:20:29 executing program 1: msgsnd(0x0, &(0x7f0000000680)={0x2}, 0x8, 0x0) 21:20:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xe93) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:20:30 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00000006"}) 21:20:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x5}]]}}}]}, 0x3c}}, 0x0) 21:20:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0xa, &(0x7f0000000100), 0x0) close(r2) close(r1) [ 735.816417] netlink: 'syz-executor1': attribute type 15 has an invalid length. 21:20:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xe93) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:20:32 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00000006"}) 21:20:32 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x2000000000004}], 0x30) r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 21:20:32 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, &(0x7f0000000040)="c483494ba49a0000000000"}, &(0x7f0000b4afe0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') 21:20:32 executing program 5: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000180)={0x0, 0x5}) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xb979) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) sendfile(r1, r0, 0x0, 0x80003e20) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x120}], 0x38d) 21:20:32 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:20:32 executing program 2: unshare(0x2000400) r0 = socket(0x1e, 0x805, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 21:20:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000034000}}]}]}, 0x2c}}, 0x0) 21:20:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 21:20:32 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00000006"}) [ 736.982410] openvswitch: netlink: Message has 12 unknown bytes. 21:20:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 737.060529] openvswitch: netlink: Message has 12 unknown bytes. 21:20:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xe93) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0xfd7b}}, 0x0) 21:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 21:20:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000a27000/0x2000)=nil, 0x2000, 0x0, 0x20012, r0, 0x0) 21:20:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e2f6578da4c80d66d2b44ca8a6dfd4151aa07dcbd91997a5beacaef3a76f1b4e983821bdb50efaf253b25e50f67f5393da57e0abba219c5"], 0x0, 0x0, 0x0) 21:20:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xe93) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:20:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 21:20:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 21:20:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x54, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x4, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000100)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 21:20:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 21:20:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) 21:20:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 21:20:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/238}, 0x18) 21:20:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0x11f}}, 0x0) 21:20:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20120, 0x15f, 0x1}) 21:20:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 21:20:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) [ 739.779368] vhci_hcd: invalid port number 95 21:20:35 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x90) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x1b}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaaaaaaaaaadfc, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0xd6}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:20:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 21:20:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20120, 0x15f, 0x1}) 21:20:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0x11f}}, 0x0) 21:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) [ 740.295036] vhci_hcd: invalid port number 95 21:20:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20120, 0x15f, 0x1}) 21:20:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ebfdffff431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e63f4830530d866d8be078c61ae68d01000000010000003adac9181678f2a88f971e28f876c9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65c04002f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f0000000180)='./file0\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 21:20:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0x11f}}, 0x0) 21:20:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x20001) [ 740.798808] vhci_hcd: invalid port number 95 21:20:37 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x8}) 21:20:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20120, 0x15f, 0x1}) 21:20:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x20001) [ 741.314904] vhci_hcd: invalid port number 95 21:20:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000939000)=0x400000019) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 21:20:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0x11f}}, 0x0) 21:20:37 executing program 0: move_pages(0x0, 0x2068, &(0x7f0000008240), &(0x7f0000008280), 0xfffffffffffffffe, 0x0) 21:20:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 21:20:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0xdd76}) 21:20:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x20001) 21:20:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x8}, 0x20) 21:20:38 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r2, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) 21:20:38 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000200)={0x1, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='yam0\x00'}) 21:20:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000031c0)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x2007ff) 21:20:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_settings={0x705000, 0x0, @sync=&(0x7f0000000040)}}) 21:20:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x20001) 21:20:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) dup2(r0, r1) 21:20:38 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, 'em0'}]}, 0x30) unlink(&(0x7f0000000000)='./file1\x00') 21:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x200, 0x403}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xed0, 0x6cf}}, 0x28) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) fcntl$addseals(r0, 0x409, 0xd) 21:20:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 21:20:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000031c0)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x2007ff) 21:20:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) r4 = syz_open_pts(r1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0x10000) dup2(r3, r2) 21:20:39 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, 'em0'}]}, 0x30) unlink(&(0x7f0000000000)='./file1\x00') 21:20:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x5124ed89]) 21:20:39 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:20:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000031c0)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x2007ff) 21:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x200, 0x403}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xed0, 0x6cf}}, 0x28) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) fcntl$addseals(r0, 0x409, 0xd) 21:20:39 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, 'em0'}]}, 0x30) unlink(&(0x7f0000000000)='./file1\x00') 21:20:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000480)={&(0x7f0000000440), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "44324fbf4c0daa7188210f367bf722dcdea9ea7cc4098380f63486a003b10c91"}}) 21:20:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000031c0)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x2007ff) 21:20:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x5124ed89]) 21:20:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/107, 0x6b}, 0x9637e4ed7887973a) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 21:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x200, 0x403}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xed0, 0x6cf}}, 0x28) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) fcntl$addseals(r0, 0x409, 0xd) 21:20:40 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, 'em0'}]}, 0x30) unlink(&(0x7f0000000000)='./file1\x00') 21:20:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'.yz'}, &(0x7f0000000000), 0x6b46, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:20:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, "d8016b2d4cb9e74bd85f55d24736bea58588ca30153d8d412d62b2602d9f0e472162e7ad299f1fa1a1932849a782ae6c03e7efb5d71ae49d0bda65c21c60b86375e29e098c265861d8b260e582f0b60d"}, 0xd8) 21:20:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x5124ed89]) 21:20:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x200, 0x403}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xed0, 0x6cf}}, 0x28) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) fcntl$addseals(r0, 0x409, 0xd) 21:20:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:20:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/107, 0x6b}, 0x9637e4ed7887973a) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 21:20:41 executing program 4: set_mempolicy(0x1, &(0x7f0000000000), 0x3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') [ 745.362369] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 21:20:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'.yz'}, &(0x7f0000000000), 0x6b46, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:20:41 executing program 2: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000fff)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000000ffc)=0x8) 21:20:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x5124ed89]) 21:20:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/107, 0x6b}, 0x9637e4ed7887973a) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 21:20:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc02, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:20:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000280)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be000000", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={&(0x7f0000005480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540)=""/81, 0x51}, 0x0) 21:20:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'.yz'}, &(0x7f0000000000), 0x6b46, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:20:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000011000801000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) [ 746.290205] input: syz1 as /devices/virtual/input/input29 21:20:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'.yz'}, &(0x7f0000000000), 0x6b46, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:20:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271f, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) 21:20:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "986669456380c5938f9cafe86a797b2bed5f469da0bae0727249b9e4aa99cffa"}}) 21:20:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) 21:20:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/107, 0x6b}, 0x9637e4ed7887973a) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 21:20:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r2, r1, 0x0) 21:20:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x4008}) 21:20:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a001000e0c99f3d653c00f0ff9da499df0000210000000000000071ccb0d15f6265d26408e075"], 0x39}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 21:20:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "986669456380c5938f9cafe86a797b2bed5f469da0bae0727249b9e4aa99cffa"}}) 21:20:43 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) 21:20:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss], 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000640)) fcntl$setlease(r0, 0x400, 0x2) getgroups(0x4, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 21:20:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff01c}, {0x16}]}, 0x10) 21:20:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75706461746519647a108873c31691eec818e5656661756c7420757365723a"], 0x1, 0xfffffffffffffffa) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:20:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "986669456380c5938f9cafe86a797b2bed5f469da0bae0727249b9e4aa99cffa"}}) [ 748.160301] encrypted_key: master key parameter 'user:' is invalid 21:20:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="98c0860e27ece4dfdafb015254a52df0ed4e09e1d3cdef4bd016760b4dafd86faf"], 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) 21:20:44 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x6}, &(0x7f0000000480)) 21:20:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 21:20:45 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000a8aff8)=0x0) io_getevents(r1, 0x8, 0x5aec4911, 0xfffffffffffffffd, 0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)}]) 21:20:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "986669456380c5938f9cafe86a797b2bed5f469da0bae0727249b9e4aa99cffa"}}) 21:20:45 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x4) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 21:20:45 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 21:20:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss], 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000640)) fcntl$setlease(r0, 0x400, 0x2) getgroups(0x4, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 21:20:45 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0xc167}, {}, {}, 0x0, 0x6e6bb9}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0xe8) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x80000000000008, &(0x7f0000000080)=0x100, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x80, 0x0}, 0x0) 21:20:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r1}]) 21:20:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000280)=""/73, 0x49) getdents64(r0, &(0x7f0000000040)=""/225, 0xe1) 21:20:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0xfffffffffffffffe) 21:20:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss], 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000640)) fcntl$setlease(r0, 0x400, 0x2) getgroups(0x4, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 21:20:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x800000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x10000000011}, 0x98) sendto$inet6(r1, &(0x7f00000001c0)='\f', 0x1, 0x7efe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c) 21:20:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 21:20:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss], 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000640)) fcntl$setlease(r0, 0x400, 0x2) getgroups(0x4, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 21:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}}, 0xfffffffffffffffa, 0x40, 0x9, 0x0, 0x28}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r1, 0x80000000800}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x3, 0x1}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x3f}}, 0x1, 0x9}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x10) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) gettid() ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000140)={0x7, 0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x5}) 21:20:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r0, &(0x7f0000000000)='c', 0x1, 0x8000, &(0x7f00005b5ff0), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)="d13005be0869f0", 0x7, 0x0, &(0x7f0000000040), 0x10) 21:20:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6}, 0x20) 21:20:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0000103]}) 21:20:47 executing program 1: syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 21:20:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:47 executing program 3: io_setup(0x20, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:20:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) 21:20:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480), 0x3a5, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x40000020, 0x0, 0x1a) 21:20:47 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000680)="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", 0xfc) 21:20:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) 21:20:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0000103]}) 21:20:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x0, @link_local}, 0x10) close(r1) 21:20:48 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000002c0)) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x4) [ 752.094409] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. 21:20:48 executing program 4: read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) [ 752.320995] usb usb3: usbfs: process 19297 (syz-executor3) did not claim interface 0 before use [ 752.334592] device syz_tun entered promiscuous mode 21:20:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0x1215, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x70e000) 21:20:48 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/169, 0x46, 0x800000000000000) [ 752.532735] device syz_tun left promiscuous mode 21:20:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0000103]}) 21:20:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) 21:20:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x8, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:20:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x0, @link_local}, 0x10) close(r1) 21:20:49 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000640)={'ip_vti0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x2}}) connect(r1, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gretap0\x00'}}, 0x9c2aeb100309ed3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0xc) flistxattr(r3, &(0x7f0000000580)=""/192, 0xc0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x8000000001, 0x332, 0x3, 0x24}, 0x0, 0x104, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000800)) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @rand_addr=0x6}, 0xfffffffffffffe6c) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 753.255453] device syz_tun entered promiscuous mode 21:20:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0000103]}) 21:20:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/110, &(0x7f0000000100)=0x6e) [ 753.413645] device syz_tun left promiscuous mode 21:20:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x0, @link_local}, 0x10) close(r1) 21:20:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="3ae63a2381c363a15f51b6a61b7b0100010000000000aa37937d31c3b0d0bcd17ad2e225ba789c6f9075038b4d44bc1f7240a9d8f84e2e9da8017b74745e55a387ec0194c73002f7721d84fb31e2c947bc23a5c7ac2d018545fc740914427b45d1dc16daba5aa657f01acd0ed13a0e3bc1576ef430922dc696f4d0f6251281f1f769948827ff42886c0d362c8dc0625faf12ef91048dae9426b7c0f78c21faf687e846fb4fb05a843afa7c6b82ba863787f17b22423a6aab23dff6d0b60162", 0xbf, 0x1f4, 0x0, 0x0) 21:20:49 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 21:20:50 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="27030000002b002a6374cca5fb4da9df8f9095035eb52e0a3bbfc5bfd0e3382c091f96a0dcce6c38b971dd6850464c582512b14e0ec0f53e76b3196fa6c969a75d292af93271f3f0e9cddd6e081882b0a1fb80238d079af38ef4cf351ec1dde5e2ed16b9156449a1cf000000008bf02f1c12b73c0c198937edce18bee96a3e1a9b89638449b7ceeace9a642802000000d7b1b464c3da1a07de0dc3be08bce2aae97d479d07989ff80c0000000000000000000000000000000000", 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) 21:20:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=[@enter_looper, @register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) 21:20:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x3, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 754.568769] binder: 19362:19368 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 754.577516] binder: 19362:19368 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 754.666519] device syz_tun entered promiscuous mode [ 754.714460] device syz_tun left promiscuous mode 21:20:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=[@enter_looper, @register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) 21:20:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:51 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000640)={'ip_vti0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x2}}) connect(r1, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gretap0\x00'}}, 0x9c2aeb100309ed3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0xc) flistxattr(r3, &(0x7f0000000580)=""/192, 0xc0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x8000000001, 0x332, 0x3, 0x24}, 0x0, 0x104, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000800)) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @rand_addr=0x6}, 0xfffffffffffffe6c) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:20:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x0, @link_local}, 0x10) close(r1) 21:20:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r1}}, 0x48) [ 755.447210] binder: 19383:19395 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 755.455589] binder: 19383:19395 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 21:20:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e0ff40000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) 21:20:52 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) [ 756.314131] device syz_tun entered promiscuous mode [ 756.319729] device syz_tun left promiscuous mode 21:20:52 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000640)={'ip_vti0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x2}}) connect(r1, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gretap0\x00'}}, 0x9c2aeb100309ed3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0xc) flistxattr(r3, &(0x7f0000000580)=""/192, 0xc0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x8000000001, 0x332, 0x3, 0x24}, 0x0, 0x104, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000800)) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @rand_addr=0x6}, 0xfffffffffffffe6c) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:20:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=[@enter_looper, @register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) 21:20:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:52 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x207e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 21:20:52 executing program 2: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) [ 756.871767] binder: 19415:19425 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 756.880413] binder: 19415:19425 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 757.148444] print_req_error: 41 callbacks suppressed [ 757.148473] print_req_error: I/O error, dev loop0, sector 272 [ 757.159865] buffer_io_error: 37 callbacks suppressed [ 757.159891] Buffer I/O error on dev loop0, logical block 34, lost async page write 21:20:53 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000640)={'ip_vti0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x2}}) connect(r1, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gretap0\x00'}}, 0x9c2aeb100309ed3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0xc) flistxattr(r3, &(0x7f0000000580)=""/192, 0xc0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x8000000001, 0x332, 0x3, 0x24}, 0x0, 0x104, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000800)) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @rand_addr=0x6}, 0xfffffffffffffe6c) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:20:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:20:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=[@enter_looper, @register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) [ 757.422839] print_req_error: I/O error, dev loop0, sector 376 [ 757.663518] binder: 19447:19453 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 757.672015] binder: 19447:19453 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 21:20:53 executing program 2: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) 21:20:53 executing program 0: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) 21:20:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x3ff, 0x10000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/89}, 0x18) [ 758.235322] print_req_error: I/O error, dev loop0, sector 248 21:20:54 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:20:54 executing program 2: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) 21:20:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 21:20:54 executing program 0: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) 21:20:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000000), 0xab) 21:20:54 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x8}, &(0x7f0000000100), 0x0) [ 758.982944] print_req_error: I/O error, dev loop0, sector 376 21:20:55 executing program 2: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) 21:20:55 executing program 1: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="5a2df1a0778abe50615f3262a0151739", 0x8000) 21:20:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e00)={0x1c, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x8, 0x0, [@typed={0x4}]}]}, 0xfc4d}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:20:55 executing program 0: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/158) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0xb}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) [ 759.605154] print_req_error: I/O error, dev loop0, sector 248 21:20:55 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) [ 760.013408] print_req_error: I/O error, dev loop0, sector 248 21:20:56 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 21:20:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)="617474722f6b65cd9c0e0293c92e3a") 21:20:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:56 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000240)={0x5, 0x0, 0xcc, 0x9, 'syz1\x00', 0x1}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) clone(0x80208000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = msgget(0x1, 0x18) msgctl$IPC_RMID(r2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580)) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x1, 0xfff, 0x80000000, 0x3, 0x2003, 0xffffffff, 0x6, 0x7}}}, 0x60) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 21:20:56 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '-'}}, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000005}) 21:20:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:57 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 21:20:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x94, &(0x7f0000000140)}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bond0\x00', 0x600}) 21:20:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x48, 0xffffffcf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 21:20:58 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000240)={0x5, 0x0, 0xcc, 0x9, 'syz1\x00', 0x1}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) clone(0x80208000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = msgget(0x1, 0x18) msgctl$IPC_RMID(r2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580)) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x1, 0xfff, 0x80000000, 0x3, 0x2003, 0xffffffff, 0x6, 0x7}}}, 0x60) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 21:20:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:20:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(r1, 0x114, 0x2000000002715, &(0x7f0000000080)=""/13, &(0x7f0000000040)=0x2d) 21:20:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:20:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000bfcffc), &(0x7f0000000000)=0x266) 21:20:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='$\x00', 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000180)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) mq_unlink(&(0x7f0000000080)='selinuxbdev:.+\x00') clock_nanosleep(0x9de93d86b6287207, 0x0, &(0x7f0000000280), &(0x7f0000000040)) 21:20:59 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @local}], 0x10) 21:20:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 21:20:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 21:20:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) [ 763.518323] IPVS: ftp: loaded support on port[0] = 21 21:20:59 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000240)={0x5, 0x0, 0xcc, 0x9, 'syz1\x00', 0x1}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) clone(0x80208000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = msgget(0x1, 0x18) msgctl$IPC_RMID(r2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580)) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x1, 0xfff, 0x80000000, 0x3, 0x2003, 0xffffffff, 0x6, 0x7}}}, 0x60) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 21:20:59 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:21:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:21:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 21:21:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:21:00 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000240)={0x5, 0x0, 0xcc, 0x9, 'syz1\x00', 0x1}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) clone(0x80208000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = msgget(0x1, 0x18) msgctl$IPC_RMID(r2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580)) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x1, 0xfff, 0x80000000, 0x3, 0x2003, 0xffffffff, 0x6, 0x7}}}, 0x60) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) [ 764.317647] IPVS: ftp: loaded support on port[0] = 21 21:21:00 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000240)="000005000002", &(0x7f0000000200)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 21:21:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x5, 0x7}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 21:21:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="ddbf"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:21:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 21:21:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:21:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)="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", 0x2761, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 21:21:02 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @local}], 0x10) 21:21:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 766.637700] IPVS: ftp: loaded support on port[0] = 21 21:21:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x9}]]}}}]}, 0x3c}}, 0x0) 21:21:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:21:03 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 21:21:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) [ 767.173718] netlink: 'syz-executor4': attribute type 9 has an invalid length. 21:21:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) 21:21:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\t\x00', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:21:03 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 21:21:03 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x9d29, 0x800}], 0x1) 21:21:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:21:04 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x231, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) 21:21:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @local}], 0x10) 21:21:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\t\x00', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:21:04 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x19) 21:21:04 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x9d29, 0x800}], 0x1) 21:21:04 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 21:21:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000140)="66b8e6008ec866b864000f00d8660f38827a0bdc300f01b6ad3522bdb97a0a00000f323ed9f8660f3a22d42bc4e2099bcd0f2292", 0x34}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 769.075863] IPVS: ftp: loaded support on port[0] = 21 21:21:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xffff}) 21:21:05 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x9d29, 0x800}], 0x1) 21:21:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\t\x00', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:21:05 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 21:21:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000140)="66b8e6008ec866b864000f00d8660f38827a0bdc300f01b6ad3522bdb97a0a00000f323ed9f8660f3a22d42bc4e2099bcd0f2292", 0x34}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 21:21:05 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x9d29, 0x800}], 0x1) 21:21:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @local}], 0x10) 21:21:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\t\x00', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:21:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) fallocate(r0, 0x23, 0x0, 0x9) 21:21:06 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000280)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:21:06 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020880000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:21:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000140)="66b8e6008ec866b864000f00d8660f38827a0bdc300f01b6ad3522bdb97a0a00000f323ed9f8660f3a22d42bc4e2099bcd0f2292", 0x34}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 770.673608] IPVS: ftp: loaded support on port[0] = 21 21:21:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt(0xffffffffffffffff, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x1ec) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) shutdown(r0, 0x1) 21:21:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000b00)) 21:21:07 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020880000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:21:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000140)="66b8e6008ec866b864000f00d8660f38827a0bdc300f01b6ad3522bdb97a0a00000f323ed9f8660f3a22d42bc4e2099bcd0f2292", 0x34}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 21:21:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000280)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:21:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000b00)) 21:21:08 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000280)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:21:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:08 executing program 2: syz_emit_ethernet(0x746, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x710, 0x84, 0x0, @dev, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, &(0x7f0000000000)) 21:21:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000b00)) 21:21:08 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020880000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:21:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 21:21:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000b00)) 21:21:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @dev, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000440)=""/4096, 0x1000}, 0x140) 21:21:09 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000280)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:21:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:09 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020880000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:21:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d", 0xab, 0xfffffffffffffffe) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000480)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:21:10 executing program 0: r0 = socket(0x2, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 21:21:10 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000100), 0x4) 21:21:10 executing program 2: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000080)) 21:21:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 21:21:10 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2) 21:21:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 21:21:10 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={"000000000000000000000000000800000000000000000000000000000f"}, &(0x7f0000000080)=0x1e) 21:21:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0xc, 0x80000000a, 0x20000000000001}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000180), &(0x7f00000000c0)}, 0x20) 21:21:11 executing program 1: ioperm(0x0, 0x200, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) [ 775.005009] netlink: 'syz-executor4': attribute type 16 has an invalid length. 21:21:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:21:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2) 21:21:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018050000030300000000ffffffff00", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) 21:21:11 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000006c0), &(0x7f00000007c0)) 21:21:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008551d, 0x930000) 21:21:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2) 21:21:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x7000, 0x0, 0x0) 21:21:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000e1, &(0x7f0000000080), &(0x7f0000000240)=0x4) 21:21:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c02) 21:21:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008551d, 0x930000) 21:21:12 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2) 21:21:12 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) chown(&(0x7f0000000380)='./file0\x00', r1, 0x0) 21:21:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 21:21:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c02) 21:21:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:21:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008551d, 0x930000) 21:21:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = gettid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x15) 21:21:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:21:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa34]}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 21:21:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c02) 21:21:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x0, 0x0, 0xfffffffffffffffc, 0x2000}}) 21:21:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008551d, 0x930000) 21:21:13 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x0) 21:21:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:21:13 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000180)=0x90) 21:21:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setpipe(r0, 0x407, 0x100000) 21:21:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c02) 21:21:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) flock(r0, 0xffffffffffffffff) 21:21:16 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, r0, r1}, &(0x7f00000006c0)=""/240, 0xfffffffffffffd29, 0x0) 21:21:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:21:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = gettid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x15) 21:21:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000140)=""/244, &(0x7f0000000080)=0xf4) 21:21:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r1, r2) 21:21:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000180)=0x90) 21:21:16 executing program 1: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:21:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:21:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 21:21:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000180)=0x90) 21:21:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 21:21:17 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 21:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:21:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000180)=0x90) 21:21:19 executing program 1: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000000)={0x22a, &(0x7f00000000c0)}) 21:21:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r3, r2, 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 21:21:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:21:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = gettid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x15) 21:21:19 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)='\x00', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00000000c0), 0x2) 21:21:19 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 21:21:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 21:21:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80040044145, &(0x7f0000007fff)) 21:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x1}]}) 21:21:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{}, &(0x7f0000000000)}, 0x0, &(0x7f00000000c0)}}) 21:21:20 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 21:21:20 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "00030009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 21:21:22 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = gettid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x15) 21:21:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_aout(r0, 0x0, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 21:21:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000595ff8)) 21:21:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x7, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$getsig(0x4202, 0x0, 0x4, &(0x7f0000000140)) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 21:21:22 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 21:21:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='R'], 0x1) io_setup(0x101, &(0x7f0000000040)) 21:21:23 executing program 0: futex(&(0x7f0000000100)=0x2, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x84fffffc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 21:21:23 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_aout(r0, 0x0, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 21:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000042f5b60f9b3018608000000000f3ebaec9611944407d66ad7587f02d450300000000000000290aa9b82bc31840"]}) [ 787.387261] futex_wake_op: syz-executor0 tries to shift op by -1; fix this program 21:21:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "edf60302"}, 0x0, 0x0, @fd, 0x4}) 21:21:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) [ 787.549060] futex_wake_op: syz-executor0 tries to shift op by -1; fix this program 21:21:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:21:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:21:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1, 0x0, r2}, 0x10) 21:21:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 21:21:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x2f0}}, 0x0) 21:21:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_aout(r0, 0x0, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 21:21:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000008001b0000000000"], 0x1}}, 0x0) [ 790.105788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 790.166299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:21:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:21:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009e000000764146ebbb69d5e5d737212446a15c702cb6ed34c88ffbe52927c6feb8c6d2645762540516001998eaf6c9900fcc1f3235f40af8"], &(0x7f0000000280)=0x1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r2, 0x0, 0x19, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20323}) 21:21:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_aout(r0, 0x0, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 21:21:26 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 21:21:26 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0xfffffffffffffffd) 21:21:26 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) 21:21:26 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) lseek(r0, 0x0, 0x0) [ 790.715152] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program [ 790.793560] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 21:21:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)}}) 21:21:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:21:27 executing program 3: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000001a00)='oom_score\x00') exit(0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 21:21:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:21:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x14, &(0x7f0000000000)={0x0, 0x7f}, 0x8) close(r2) close(r1) 21:21:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3c, 0xa, 0x0, "1760010400002be2db5a0f9c331fa077e48500"}) 21:21:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000001300)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) 21:21:27 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000300)) 21:21:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') [ 791.619111] ================================================================== [ 791.626569] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 791.633186] CPU: 0 PID: 20253 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #93 [ 791.640476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.649853] Call Trace: [ 791.652472] dump_stack+0x32d/0x480 [ 791.656128] ? _copy_to_iter+0x4c0/0x2700 [ 791.660330] kmsan_report+0x19f/0x300 [ 791.664213] kmsan_internal_check_memory+0x331/0xa60 [ 791.669374] kmsan_copy_to_user+0x7c/0xe0 [ 791.673574] _copy_to_iter+0x4c0/0x2700 [ 791.677632] skb_copy_datagram_iter+0x4e2/0x1070 [ 791.682464] netlink_recvmsg+0x6f9/0x19d0 [ 791.686690] sock_recvmsg+0x1d1/0x230 [ 791.690524] ? netlink_sendmsg+0x1440/0x1440 [ 791.694980] ___sys_recvmsg+0x444/0xae0 [ 791.698996] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 791.704430] ? __fdget+0x329/0x440 [ 791.708007] __sys_recvmmsg+0x65d/0x1170 [ 791.712209] __se_sys_recvmmsg+0x253/0x350 [ 791.716488] __x64_sys_recvmmsg+0x62/0x80 [ 791.720690] do_syscall_64+0xcf/0x110 [ 791.724545] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 791.729751] RIP: 0033:0x457569 [ 791.732980] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 791.751903] RSP: 002b:00007fcb91cbbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 791.759659] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 791.766975] RDX: 0000000000000001 RSI: 0000000020001b00 RDI: 0000000000000004 [ 791.774267] RBP: 000000000072c040 R08: 0000000020001b80 R09: 0000000000000000 [ 791.781552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb91cbc6d4 [ 791.788847] R13: 00000000004c3996 R14: 00000000004d5f20 R15: 00000000ffffffff [ 791.796164] [ 791.797840] Uninit was stored to memory at: [ 791.802210] kmsan_internal_chain_origin+0x13d/0x240 [ 791.807346] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 791.812652] kmsan_memcpy_metadata+0xb/0x10 [ 791.817016] __msan_memcpy+0x61/0x70 [ 791.820760] inet_sctp_diag_fill+0x1e70/0x2680 [ 791.825366] sctp_sock_dump+0x7bf/0xe90 [ 791.829388] sctp_for_each_transport+0x82d/0x9a0 [ 791.834171] sctp_diag_dump+0x532/0x6a0 [ 791.838179] inet_diag_dump+0x3e3/0x480 [ 791.842189] netlink_dump+0xc79/0x1c90 [ 791.846102] __netlink_dump_start+0x10c4/0x11d0 [ 791.850798] inet_diag_handler_cmd+0x74e/0x7f0 [ 791.855420] sock_diag_rcv_msg+0x221/0x5f0 [ 791.859681] netlink_rcv_skb+0x394/0x640 [ 791.863793] sock_diag_rcv+0x63/0x80 [ 791.867534] netlink_unicast+0x1699/0x1740 [ 791.871788] netlink_sendmsg+0x13c7/0x1440 [ 791.876060] sock_write_iter+0x3f4/0x4f0 [ 791.880144] do_iter_readv_writev+0x822/0xac0 [ 791.884661] do_iter_write+0x302/0xd80 [ 791.888586] do_writev+0x3d0/0x870 [ 791.892144] __se_sys_writev+0x9b/0xb0 [ 791.896057] __x64_sys_writev+0x4a/0x70 [ 791.900052] do_syscall_64+0xcf/0x110 [ 791.903896] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 791.909102] [ 791.910755] Uninit was stored to memory at: [ 791.915098] kmsan_internal_chain_origin+0x13d/0x240 [ 791.920227] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 791.925521] kmsan_memcpy_metadata+0xb/0x10 [ 791.929862] __msan_memcpy+0x61/0x70 [ 791.933595] sctp_add_bind_addr+0xfb/0x590 [ 791.937843] sctp_do_bind+0xc16/0xdc0 [ 791.941663] __sctp_connect+0x10a4/0x1c30 [ 791.945843] sctp_inet_connect+0x402/0x520 [ 791.950113] __sys_connect+0x745/0x860 [ 791.954017] __se_sys_connect+0x8d/0xb0 [ 791.958021] __x64_sys_connect+0x4a/0x70 [ 791.962100] do_syscall_64+0xcf/0x110 [ 791.965918] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 791.971107] [ 791.972746] Local variable description: ----autoaddr.i@__sctp_connect [ 791.979328] Variable was created at: [ 791.983056] __sctp_connect+0xc2/0x1c30 [ 791.987060] sctp_inet_connect+0x402/0x520 [ 791.991293] [ 791.992926] Bytes 528-535 of 648 are uninitialized [ 791.997869] Memory access of size 648 starts at ffff888085c0f000 [ 792.004017] Data copied to user address 0000000020002bc0 [ 792.009483] ================================================================== [ 792.016847] Disabling lock debugging due to kernel taint [ 792.022327] Kernel panic - not syncing: panic_on_warn set ... [ 792.028230] CPU: 0 PID: 20253 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #93 [ 792.036918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.046301] Call Trace: [ 792.048911] dump_stack+0x32d/0x480 [ 792.052583] panic+0x624/0xc08 [ 792.055845] kmsan_report+0x300/0x300 [ 792.059705] kmsan_internal_check_memory+0x331/0xa60 [ 792.064859] kmsan_copy_to_user+0x7c/0xe0 [ 792.069032] _copy_to_iter+0x4c0/0x2700 [ 792.073080] skb_copy_datagram_iter+0x4e2/0x1070 [ 792.077886] netlink_recvmsg+0x6f9/0x19d0 [ 792.082086] sock_recvmsg+0x1d1/0x230 [ 792.085906] ? netlink_sendmsg+0x1440/0x1440 [ 792.090346] ___sys_recvmsg+0x444/0xae0 [ 792.094353] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 792.099793] ? __fdget+0x329/0x440 [ 792.103359] __sys_recvmmsg+0x65d/0x1170 [ 792.107506] __se_sys_recvmmsg+0x253/0x350 [ 792.111797] __x64_sys_recvmmsg+0x62/0x80 [ 792.115979] do_syscall_64+0xcf/0x110 [ 792.119802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 792.125006] RIP: 0033:0x457569 [ 792.128233] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.147183] RSP: 002b:00007fcb91cbbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 792.154940] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 792.162232] RDX: 0000000000000001 RSI: 0000000020001b00 RDI: 0000000000000004 [ 792.169512] RBP: 000000000072c040 R08: 0000000020001b80 R09: 0000000000000000 [ 792.176824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb91cbc6d4 [ 792.184109] R13: 00000000004c3996 R14: 00000000004d5f20 R15: 00000000ffffffff [ 792.192530] Kernel Offset: disabled [ 792.196172] Rebooting in 86400 seconds..