Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2019/10/02 21:13:40 fuzzer started 2019/10/02 21:13:42 dialing manager at 10.128.0.26:39635 2019/10/02 21:13:42 syscalls: 2361 2019/10/02 21:13:42 code coverage: enabled 2019/10/02 21:13:42 comparison tracing: enabled 2019/10/02 21:13:42 extra coverage: extra coverage is not supported by the kernel 2019/10/02 21:13:42 setuid sandbox: enabled 2019/10/02 21:13:42 namespace sandbox: enabled 2019/10/02 21:13:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/02 21:13:42 fault injection: enabled 2019/10/02 21:13:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/02 21:13:42 net packet injection: enabled 2019/10/02 21:13:42 net device setup: enabled 21:14:38 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 21:14:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4}, 0x20) tkill(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) syzkaller login: [ 121.414490][ T8666] IPVS: ftp: loaded support on port[0] = 21 [ 121.437981][ T8667] IPVS: ftp: loaded support on port[0] = 21 21:14:38 executing program 2: mkdir(&(0x7f0000000200)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'nat\x00\x00\x00\x00\x00\x00\x00\xf6\xfb\x00'}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./bus\x00', &(0x7f0000000680)='cgroup2\x00', 0x20004a, &(0x7f00000006c0)='.selinuxkeyringuser\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x18) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/240, 0xf0) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 121.625610][ T8666] chnl_net:caif_netlink_parms(): no params data found [ 121.703286][ T8667] chnl_net:caif_netlink_parms(): no params data found [ 121.730310][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.747575][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 121.750725][ T8666] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.764167][ T8666] device bridge_slave_0 entered promiscuous mode [ 121.796673][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.806965][ T8666] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.815340][ T8666] device bridge_slave_1 entered promiscuous mode [ 121.849709][ T8666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.867838][ T8666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:14:38 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 121.893488][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.901495][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.915738][ T8667] device bridge_slave_0 entered promiscuous mode [ 121.952854][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.960294][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.981914][ T8667] device bridge_slave_1 entered promiscuous mode [ 122.058212][ T8666] team0: Port device team_slave_0 added [ 122.116771][ T8666] team0: Port device team_slave_1 added [ 122.142190][ T8667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 21:14:39 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200), 0x0) [ 122.173386][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 122.197853][ T8667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.214239][ T8675] IPVS: ftp: loaded support on port[0] = 21 [ 122.313582][ T8666] device hsr_slave_0 entered promiscuous mode [ 122.322136][ T8677] IPVS: ftp: loaded support on port[0] = 21 [ 122.352139][ T8666] device hsr_slave_1 entered promiscuous mode 21:14:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000005000080090000000300000002000000032000008000100008000000f300000000000000000008000a000000090000cebe0000c3"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 122.448240][ T8667] team0: Port device team_slave_0 added [ 122.477082][ T8667] team0: Port device team_slave_1 added [ 122.526922][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.534232][ T8666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.542264][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.549436][ T8666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.560409][ T8679] IPVS: ftp: loaded support on port[0] = 21 [ 122.571265][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.578351][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.588881][ T8671] device bridge_slave_0 entered promiscuous mode [ 122.643007][ T8667] device hsr_slave_0 entered promiscuous mode [ 122.701301][ T8667] device hsr_slave_1 entered promiscuous mode [ 122.740880][ T8667] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.763976][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.771618][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.779222][ T8671] device bridge_slave_1 entered promiscuous mode [ 122.786997][ T3011] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.794928][ T3011] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.835337][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.847747][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.947254][ T8671] team0: Port device team_slave_0 added [ 122.972290][ T8675] chnl_net:caif_netlink_parms(): no params data found [ 122.993276][ T8671] team0: Port device team_slave_1 added [ 123.037897][ T8677] chnl_net:caif_netlink_parms(): no params data found [ 123.112426][ T8671] device hsr_slave_0 entered promiscuous mode [ 123.171037][ T8671] device hsr_slave_1 entered promiscuous mode [ 123.221093][ T8671] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.238761][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.246058][ T8675] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.255393][ T8675] device bridge_slave_0 entered promiscuous mode [ 123.286446][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.294180][ T8677] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.302245][ T8677] device bridge_slave_0 entered promiscuous mode [ 123.309593][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.317339][ T8675] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.325749][ T8675] device bridge_slave_1 entered promiscuous mode [ 123.347380][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.354767][ T8677] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.362554][ T8677] device bridge_slave_1 entered promiscuous mode [ 123.416943][ T8675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.433663][ T8666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.441981][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 123.461567][ T8677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.473072][ T8677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.488380][ T8675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.526037][ T8677] team0: Port device team_slave_0 added [ 123.567333][ T8667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.575953][ T8677] team0: Port device team_slave_1 added [ 123.585618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.594000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.603161][ T8675] team0: Port device team_slave_0 added [ 123.610412][ T8675] team0: Port device team_slave_1 added [ 123.683911][ T8675] device hsr_slave_0 entered promiscuous mode [ 123.721106][ T8675] device hsr_slave_1 entered promiscuous mode [ 123.760804][ T8675] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.769263][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.776902][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.785028][ T8679] device bridge_slave_0 entered promiscuous mode [ 123.793299][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.800348][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.808934][ T8679] device bridge_slave_1 entered promiscuous mode [ 123.831708][ T8666] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.892715][ T8677] device hsr_slave_0 entered promiscuous mode [ 123.961257][ T8677] device hsr_slave_1 entered promiscuous mode [ 124.000758][ T8677] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.015652][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.026600][ T8667] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.034820][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.046035][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.055377][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.064745][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.076839][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.084043][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.098901][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.119915][ T8679] team0: Port device team_slave_0 added [ 124.147058][ T8679] team0: Port device team_slave_1 added [ 124.155920][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.165105][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.173614][ T3011] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.180861][ T3011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.188469][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.197124][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.205536][ T3011] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.212723][ T3011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.220831][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.263051][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.272297][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.280907][ T8680] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.288239][ T8680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.298502][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.307575][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.316719][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.325344][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.334351][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.343266][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.352007][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.360453][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.368991][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.377687][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.386693][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.394799][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.417636][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.428577][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.439605][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.482615][ T8679] device hsr_slave_0 entered promiscuous mode [ 124.531154][ T8679] device hsr_slave_1 entered promiscuous mode [ 124.580741][ T8679] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.592741][ T8666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.605002][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.624407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.633081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.642126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.651027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.685588][ T8675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.703652][ T8667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.714964][ T8667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.726876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.736515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.744966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.753359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.761906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.769657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.777592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.792493][ T8666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.820477][ T8675] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.832002][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.843341][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.857190][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.876457][ T8667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.906401][ T8677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.922021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.932110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.940527][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.947655][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.955478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.964405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.973252][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.980306][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.988171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.996914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.005977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.014420][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.021501][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.029377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.037454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.072918][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.088856][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.098040][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.110361][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.117492][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.138528][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.147369][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.156355][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.165606][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.175083][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.184128][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.193194][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.204064][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.212516][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.247183][ T8675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.259149][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.289159][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.318481][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.335015][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.359404][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.368566][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.377884][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.387837][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.397126][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.406485][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.416436][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.425336][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.434222][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.443752][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.459580][ T8677] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.484096][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.536911][ T8675] 8021q: adding VLAN 0 to HW filter on device batadv0 21:14:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 125.596172][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.618244][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.627462][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.639080][ T3011] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.646258][ T3011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.667988][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.703025][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.710646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.719217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.735649][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.740840][ T8702] netlink: 876 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000040)) pipe(&(0x7f0000000580)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) [ 125.742804][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.760305][ T8702] netlink: 876 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.771815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.791634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:14:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000058, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 125.800422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.811725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.829661][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 21:14:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa00000000000000, 0x0, 0x0) [ 125.871614][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.879563][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.898967][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.918762][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.929293][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.950187][ T3011] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.957337][ T3011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.965983][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.998443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.019926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.035339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:14:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 21:14:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) [ 126.061455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.070007][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.077127][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.087210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.098956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.110523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.120589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.134359][ T8677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.147045][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.216644][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.233654][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.249130][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:14:43 executing program 3: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$netlink(0x10, 0x3, 0xff7fffffffffffff) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x802fffffff8}, 0x9bd3e5fafdb2fa71) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000005c0)={0xfffffffffffffdf5}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x8003, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x379}, 0xfffffffffffffff8) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x1, @dev}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x100000000000010) fcntl$setstatus(r5, 0x4, 0x1000060fe) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000080)='./bus\x00', 0x900, 0xfffffffeffffffff) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40600, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) clone(0x10000000, &(0x7f00000006c0)="4912cab8e1d0a0d47cd6a6992d9f269f4cafc5e49daf280dfec7dbb4f7f8e639d68710e133ddeb89b837294372f7048fde91b99633ac9da4733dda5093caae8ed3f599d141b5a88c481d260652430d582447b4e3857c2c9077bdd5948b10ee7584082e45660adb221625500954c898c1266263183a8bf2f2180cccced54893357148cadf639cc6540cf6ca1f034e8e032edac9", 0x0, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000180), 0x401ffffffe) socket$unix(0x1, 0x3, 0x0) [ 126.274522][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.293909][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.316711][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.338705][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.370093][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:14:43 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd695, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200, 0x1080, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5b, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x7f, 0x0, 0x3, 0x7, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8c00, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x280, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000340)={0x1, r2}) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000004c0)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000280)={0x6, 0x5, 0x2400000}) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x801}, 0x0) pipe2(0x0, 0xd9b36d668674244f) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 126.385201][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.394471][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.409694][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.433728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:14:43 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x0, 0x0) [ 126.462753][ T8677] 8021q: adding VLAN 0 to HW filter on device batadv0 21:14:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) [ 126.542880][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.941607][ T8771] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:14:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x380}}, 0x0) [ 127.067264][ T8776] netlink: 876 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x8e00, 0x0, 0x0, 0x40000002}) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:14:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 21:14:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000100), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002a40)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 21:14:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:44 executing program 3: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$netlink(0x10, 0x3, 0xff7fffffffffffff) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x802fffffff8}, 0x9bd3e5fafdb2fa71) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000005c0)={0xfffffffffffffdf5}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x8003, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x379}, 0xfffffffffffffff8) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x1, @dev}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x100000000000010) fcntl$setstatus(r5, 0x4, 0x1000060fe) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000080)='./bus\x00', 0x900, 0xfffffffeffffffff) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40600, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) clone(0x10000000, &(0x7f00000006c0)="4912cab8e1d0a0d47cd6a6992d9f269f4cafc5e49daf280dfec7dbb4f7f8e639d68710e133ddeb89b837294372f7048fde91b99633ac9da4733dda5093caae8ed3f599d141b5a88c481d260652430d582447b4e3857c2c9077bdd5948b10ee7584082e45660adb221625500954c898c1266263183a8bf2f2180cccced54893357148cadf639cc6540cf6ca1f034e8e032edac9", 0x0, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000180), 0x401ffffffe) socket$unix(0x1, 0x3, 0x0) 21:14:44 executing program 4: syz_emit_ethernet(0x66, &(0x7f000000ba80)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}, @gre}}}}, 0x0) [ 127.212106][ T8786] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 21:14:44 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000300)=""/240, 0xf0) readv(r0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1) 21:14:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x18084, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) 21:14:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x100000000, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:14:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptw\xc1s', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getrusage(0x0, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0], 0x2}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f088ca1fff", 0x0, 0x100, 0x0, 0xfffffffffffffc63, 0x83}, 0x28) 21:14:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 21:14:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:44 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setns(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 21:14:45 executing program 3: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$netlink(0x10, 0x3, 0xff7fffffffffffff) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x802fffffff8}, 0x9bd3e5fafdb2fa71) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000005c0)={0xfffffffffffffdf5}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x8003, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x379}, 0xfffffffffffffff8) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x1, @dev}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x100000000000010) fcntl$setstatus(r5, 0x4, 0x1000060fe) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000080)='./bus\x00', 0x900, 0xfffffffeffffffff) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40600, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) clone(0x10000000, &(0x7f00000006c0)="4912cab8e1d0a0d47cd6a6992d9f269f4cafc5e49daf280dfec7dbb4f7f8e639d68710e133ddeb89b837294372f7048fde91b99633ac9da4733dda5093caae8ed3f599d141b5a88c481d260652430d582447b4e3857c2c9077bdd5948b10ee7584082e45660adb221625500954c898c1266263183a8bf2f2180cccced54893357148cadf639cc6540cf6ca1f034e8e032edac9", 0x0, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000180), 0x401ffffffe) socket$unix(0x1, 0x3, 0x0) 21:14:45 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8c00, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x280, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000340)={0x1, r3}) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x24) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000004c0)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x801}, 0x8faf501d7317379c) pipe2(0x0, 0xd9b36d668674244f) socketpair(0x8, 0x4, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 21:14:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x100000000, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:45 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 21:14:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') lseek(r0, 0x96, 0x0) 21:14:45 executing program 0: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ba", 0x1, r0) keyctl$chown(0x4, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:14:45 executing program 4: socket$kcm(0x2, 0x20000000002, 0x73) recvmsg(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000400)=r0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x5, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x100000001, 0x0, 0x0, 0x373a, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0xab6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000, 0x20, 0x3, 0x0, 0x100000000, 0x9, 0x3, 0x10000, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1, 0x400, 0x0, 0x40, 0x0, 0x3}, 0xffffffffffffffff, 0x6, r1, 0x0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 21:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:14:45 executing program 0: unshare(0x20600) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') lseek(r0, 0x0, 0x4) 21:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) [ 128.447046][ T8881] Invalid argument reading file caps for ./file0 21:14:45 executing program 3: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$netlink(0x10, 0x3, 0xff7fffffffffffff) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x802fffffff8}, 0x9bd3e5fafdb2fa71) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000005c0)={0xfffffffffffffdf5}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x8003, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x379}, 0xfffffffffffffff8) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x1, @dev}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x100000000000010) fcntl$setstatus(r5, 0x4, 0x1000060fe) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000080)='./bus\x00', 0x900, 0xfffffffeffffffff) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40600, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) clone(0x10000000, &(0x7f00000006c0)="4912cab8e1d0a0d47cd6a6992d9f269f4cafc5e49daf280dfec7dbb4f7f8e639d68710e133ddeb89b837294372f7048fde91b99633ac9da4733dda5093caae8ed3f599d141b5a88c481d260652430d582447b4e3857c2c9077bdd5948b10ee7584082e45660adb221625500954c898c1266263183a8bf2f2180cccced54893357148cadf639cc6540cf6ca1f034e8e032edac9", 0x0, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000180), 0x401ffffffe) socket$unix(0x1, 0x3, 0x0) 21:14:45 executing program 4: unshare(0x20600) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') lseek(r0, 0x0, 0x3) 21:14:45 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/68) 21:14:45 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000080)) 21:14:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) lookup_dcookie(0x0, &(0x7f0000000080)=""/50, 0x32) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() 21:14:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') lseek(r0, 0x2, 0x0) 21:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 21:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) 21:14:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r1 = getpgid(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3f, 0x5, 0x9, 0x1, 0x0, 0x0, 0x2101, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_config_ext={0x9}, 0x104, 0x0, 0x6, 0x4, 0x7, 0x9}, r1, 0xa, r2, 0xf) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:14:46 executing program 3: 21:14:46 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:46 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 21:14:46 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:14:46 executing program 5: write$smack_current(0xffffffffffffffff, &(0x7f0000000080)='.-#.\x00', 0x5) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8080000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000001300)=""/167) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000001400)='net/rpc\x00') bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38010000000000000067e875f2e3ff5f163ee340d06795008000000000f7000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, r4, 0x20, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x400}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeec}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x48}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)="eff3d33ac3c900"/21, 0x15) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="09364586b8dc19d5ff04da229300"/23], 0x2}}, 0x0) 21:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) clone(0xc8028d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getuid() r3 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000300)=0x67) socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x3) keyctl$get_persistent(0x15, r4, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r6 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x3) keyctl$get_persistent(0x15, r7, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r8 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x3) keyctl$get_persistent(0x15, r9, 0x0) request_key(&(0x7f0000000500)='rxrpc_s\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='GPL+@/%,,vboxnet1securitytrustedvboxnet1security\x00', 0xfffffffffffffffd) r10 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x3) socket$inet_tcp(0x2, 0x3, 0x6) 21:14:46 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:46 executing program 4: 21:14:46 executing program 2: [ 129.638387][ T8964] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 129.671248][ T8955] IPVS: ftp: loaded support on port[0] = 21 21:14:46 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:46 executing program 4: 21:14:46 executing program 3: 21:14:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2, 0x800}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:47 executing program 4: 21:14:47 executing program 3: 21:14:47 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) [ 130.143440][ T8963] IPVS: ftp: loaded support on port[0] = 21 [ 130.358335][ T8959] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 21:14:47 executing program 5: 21:14:47 executing program 2: 21:14:47 executing program 4: 21:14:47 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:47 executing program 3: 21:14:47 executing program 0: 21:14:47 executing program 2: 21:14:47 executing program 0: 21:14:47 executing program 4: 21:14:47 executing program 3: 21:14:47 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 21:14:47 executing program 5: 21:14:47 executing program 4: 21:14:47 executing program 3: 21:14:47 executing program 0: 21:14:47 executing program 2: 21:14:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:14:47 executing program 5: 21:14:47 executing program 4: 21:14:47 executing program 3: 21:14:48 executing program 0: 21:14:48 executing program 2: 21:14:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:14:48 executing program 4: 21:14:48 executing program 5: 21:14:48 executing program 3: 21:14:48 executing program 0: 21:14:48 executing program 2: 21:14:48 executing program 4: 21:14:48 executing program 5: 21:14:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:14:48 executing program 3: 21:14:48 executing program 5: 21:14:48 executing program 4: 21:14:48 executing program 0: 21:14:48 executing program 2: 21:14:48 executing program 4: 21:14:48 executing program 3: 21:14:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:14:48 executing program 5: 21:14:48 executing program 0: 21:14:48 executing program 2: 21:14:49 executing program 3: 21:14:49 executing program 4: 21:14:49 executing program 5: 21:14:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:14:49 executing program 4: 21:14:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$mouse(0x0, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 21:14:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:14:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) 21:14:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 21:14:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 132.380629][ C0] hrtimer: interrupt took 50766 ns 21:14:49 executing program 4: 21:14:49 executing program 2: 21:14:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$mouse(0x0, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 21:14:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 21:14:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}, 0xfffffffb}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="02090000020000070000000042e20000"], 0x10}}, 0x0) socket$inet6(0xa, 0x2000000080803, 0x1) socket(0x11, 0x800000003, 0x0) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@broadcast, @in6=@remote, 0x4e20, 0x400, 0x4e21, 0x1ff, 0xa, 0x20, 0xa0, 0x2}, {0x7, 0xfff, 0x9, 0x6, 0x1, 0x44, 0x3, 0x1}, {0x9c84, 0xdfd1, 0x3, 0xffffffffffffffad}, 0xa9, 0x6e6bbf, 0x0, 0x1, 0x2, 0x2}, {{@in6=@loopback, 0x4d3, 0x32}, 0x2, @in6=@mcast1, 0x3507, 0x328ad2959b927f78, 0x3, 0x20, 0xa22, 0x101, 0x8000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) 21:14:49 executing program 2: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1ae}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:14:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 21:14:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 132.728161][ T9148] devpts: called with bogus options 21:14:49 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$mouse(0x0, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 21:14:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000015c0), 0x0) getpgrp(0x0) gettid() open(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 21:14:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 21:14:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$mouse(0x0, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 21:14:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:14:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(0xffffffffffffffff, 0x0) 21:14:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:14:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) [ 133.584134][ T9165] devpts: called with bogus options 21:14:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 21:14:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:14:51 executing program 2: r0 = socket(0x2000000000000010, 0x1000040000000003, 0x0) write(r0, &(0x7f0000000040)="22000000140067048d000005004c030402080313010000000800020041020ee376ab", 0x352) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) 21:14:51 executing program 0: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ptrace$getsig(0x4202, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 21:14:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x3, 0x0) 21:14:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)}], 0x1}, 0x0) 21:14:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:51 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000180)="491192e6", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffffc) 21:14:51 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x4000000000000, 0x0, 0x400}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/120, 0x78}, {&(0x7f00000004c0)=""/116, 0x74}], 0x2, &(0x7f00000003c0)=""/24, 0x18}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000540)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x0, 0x90, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)) creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) 21:14:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:14:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)}], 0x1}, 0x0) [ 134.153906][ T9238] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:51 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x1aa) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000080)=0x1aa) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xd, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x800000000000002, 0x0, 0x0) r2 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 21:14:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)}], 0x1}, 0x0) 21:14:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x00'}}}}}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x720e, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 21:14:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e", 0x17}], 0x1}, 0x0) 21:14:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:51 executing program 0: unshare(0x20600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x4) 21:14:52 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e", 0x17}], 0x1}, 0x0) 21:14:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010000307ca000004e600030040000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 21:14:52 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000003c0)=""/44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x1000000200200103) keyctl$revoke(0x3, r2) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:14:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e", 0x17}], 0x1}, 0x0) 21:14:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) 21:14:52 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 135.595548][ T9316] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 21:14:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d200", 0x23}], 0x1}, 0x0) 21:14:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000540)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x0, 0x90, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x4e22, 0x3, @loopback, 0x2}, 0x1c, &(0x7f0000000a80)=[{&(0x7f00000005c0)="6048a14fbb67a5e144d6c78a28631325445909eeaa14b57b78bf8a5f91514f4d5ebb9c48f9fd53a7bd6b6d224a472da7b66b72ab4b0815c4a740f5c6d08433068ff11dcca0b5e98d898300a5034ab9f57e2374f57c98de299dee301f60a1d0a956f25e9b35890526de0545ac99cfb203761ac144e5719f56603c201526b4ec07700f09a3a17fe4816bb93e3ac333a865bb644d18bf24186d450ff8e282ad87fea2148f1d7534cf428afe237c5e2a1323effdba1a1aa90b1d0d357aca37a801b8d2b22c17f6dd4beb0f59ec3f5ded50f432dec99eadd648429ada92b748ebcc824964a151897f9d0f56bb1065e6ab58e755", 0xf1}, {0x0}, {&(0x7f00000007c0)="aa85041bf16c17b771191b2a06f5e65860a8704d378dc7b89010840c6d35c7179a17b203576834e90306c7b6eefcd55e16971cf462cf7e78774f758f08ecaf2c646b5be9e85210f122b5f059bfdc7a7658dba27221e09675ee8cb34082880da435cbb14e83b387daa312f588015315f91c778ccb4dc71264eec97bb5444b7612f903749225c81b4b6506dce220cba041d73b00d79cf8a169b8c8a37bd0c0cfa6420b7ea454f9b296d90364895a7ec86d6bca2937f1ed83405acfa0559d46a9058d5c8afd7ef8aaf72f7b95928ef7953392380ca55d7d5a3df00991b5baae424d451c", 0xe2}, {0x0}, {0x0}, {&(0x7f00000009c0)="c4c2d783150cf2a827d37db525632f8590eb25acf5f385a05ede234dc5d2aa74ad30136f2d018b13e1a6ab92ad1dbb8ed40cd8c7219bc77255c6550fb88cbdf8b2a8a158d1946d19f094a1cf58da5009fc875a4a457948eb48682d38e8e5891fe7bdb726d3b7c6d0c0f68b474ff8ef61cab438d4316338fc1a25d42e9de40b9f537f32ec89e820f497fc1f58212504ac5a6aad39aacead99ebc5c5556efa9246f238f4d446a4dfbef1a88e3f14abeeb84a6a1914c380298edf3d", 0xba}], 0x6, &(0x7f0000000c00)=ANY=[@ANYBLOB="14000000000000002900000043000000040000000000000014000000000000002900000043000000de1b0b520000000050110000000000002900000037000000332600000000000005020083c204000000060502000681c45df9d0af9fc40b767c2a06395dc324bc8ed765297b624874cee5386328a67208be37c2bb42c516ed7d32847e73759a901a132daa3bd5379bbfeff7f93284a63f982ad88656cdfcb3b0043d8cea7e9e4cfc66e55f09a5cda86e64a64616a9c007a5929022820c276ac53d5f9651e1812510b3aaf15f99ce0450d2d6d3e9c760d82f18601eb176b54d5966efd3751d74e5854001811684637b22767fc6e47975fddd6c77568e6599e837dbf7d0b6c77a0e89403d83986157725e54fc6a35eca248b7416350010200000400713b4be04bba162a308174e1c738b85479b5102ce5f2a7f708fe698e01a574a1074d9af76f11dc8a37f13ba3ac9a1f224766639061a7e8142c6887e22e87efc5afd84a99f91934d3cd2f2bf899bc0d60e4311072bafb16811a46392576cb4f3c7a5cd4735945d70b2be3d0c4a2e215386e81724d134d284b141d8469078e8ab6e6f07d5a5870deb553d3cede47efded10f96872671a1c51e70cf7c151f3fc905978c54b76c4c54e559903d76b8e5876acf97a7883f383adc8546c4f7d57335b10d1425abda8c0d4ec4e5e24ee579d17920af220340ced68eef4c8417eae9d48d3a882e899a6429ff30be6b7da4f4e8645797d2e8d94a390bf3ac9ceca74045d263258b2e40614b0e028efbb254e4dcdd97b98b44cfac85cb6305b3d819c453de28a752f53885452629f58851aef63c70c15f6ebffc1b6b4737719c09504686e4e89dd45d22a79a210901ae2bc1ec799853eeedf688b2649fede1f3ab21279b4a1533588c396b2c340f8041c5efd0b4be7e00fa39e4bd09da57ea5ea032e3870ac1e805c25983172bd99d9135a3ab1605c6ab4d762b080fa3c0ca4ff8e4804da2f6cb245f8b9b1d2866e59d624e83677077a04b8b79288e1afb470e6ffb3659fc045fb1bbb5ea730f132105b3efcfa5b9584cad508460e3db4a7896e68b72644f186dab88e99fd87b5b97bae9bd30ff7e4d422ec019bce636279a84a8dc3b46cae67da78592caaad3d9f7fc6fc37a2a0c323b55a48f5e13c1c34fe862a1275af9527d3fcc4551c3092edf282a57e0a9cc542585be6d8f14abc0122c64497eac03eacfe8affd80b4cd9eaad0f106ba7b7387315416c073f20249038ec347a9f8ebd49fcf39b19fdc952062c3bbe4da7c1400265f3d7ee0633533780e426b6372bc0b18f8694bc04841cc938d0b3b5105cf7025786669419743936080bfbd9270c6de104547905fdcdcd3ebc2e9b4f1e131d3063edf5ba21d386e9f0b142d9dbfe2cc4b13a5d05033bafdcc0bb051116fc87d77adc508de36882c988b0d4279868caad5a605c0621536af1856ddd56a4374e6a0931d2aafbe494ad8add9288735970ba2f99a0d6ea140c764113c8e63a515618e05e7becda7301a9eefd2e2f82b372158e62f309dadd8a7a69ecedc73a17ba974817f9b1cdfb355b3f612132c6de35482af1f23968f45692b8fd15931e3049abdb8c2f9378ba7793b9777314c8dde99136094770b81f49145b6e2a7238690a55fe39fe6366a409bd43add8037b8a5bc521b98c3c4078c2abbcabc38a7d4331b79d8f485b60880b3699ddd51c135ee6c45839b0d0462a045428c42ab362bc3b5cc07cefaf4ffc9bec796e3114f3cf7652b92774b87d72db8b065fae4e25c3ee2c785f762da2b8ba45c6d3d93d91b31b0823906491f0a0f26becd2cb8587f4c38f84cd10ed006d600ff113b5e230c393f0bff1fb948d8242fe83afb5c90f8ac37562e73c29c889d88d5d40c73e760aa751349bbd232ddbb512052dea188b28384cea86b901479f7503d8c2a4040c3bae855fd6a1f74983b4a0f9cb44213abbb258243c9db0acdb6e0eed46c0c9ffbca8142434b8ca30b659f76aa5af15b59c01aeeb7eff38acd454479a7570a021dd90ee42c28f0a940981fc3fe91bd29030dca41118827d76fc79f5720133be5abbf030429d5743a84a62a835aa398cd34bd20c15b440e0006aba4d305d4eba421ff628405b86dd68a1f2b81827bbe8e643c1dc4681158aebc0aa5c7f2d05e569e6756da31d0b8aa1cf71e3267a88e98a98c5729e9a347e1639e6fa67d8ac1291f5d5d7e40dc31eaacd9c2c2e8c52c4055e0407eea5ac1d68047c43afc67991c72c5f84bfbffc4f65685699385261ee3afde2122d9519a08bb0a53dd2d945827145d592ad469cea54a2810a61b629583b4a95a7c72271addbde214f8e9c53b77abb65e1f1c50377d4b951bf12a62cfb2b45d58872a021934d425038f488d531d937a18011ee88da06274ebe24783cbac7dc74e8f64c745d05d964b16d511be2b0d57907a61351fb61dd9f32e2879451ee9467cbcc6220c00e2fde1c1fb8bf025accdd08056d35090f597f05bb6adf87234c65f4523ebeed71725f4655f02b27733218f385d2cd65f3be6c670842b783289bae12ecfb787c02bcf61bb0fb969c48716d1dac4f7a7aa82a8e0fce829c0ecedd429644c3ad131b46ba059a6fa156937ba0bd3f536e2990339f72a35e04af55a558d7e435dd9ef81fbe2d6d01800391460605a282271a418e2c8200be6edd7744d55a5fce339d47c4b2721e17985a1bdf4b45a9b2c70f202edcb4ef346553424e30c8c93dfecc01ad36aeffe9e4a2f5c2971a143fc35f6ef2545566eea1506a11749c16caefc0698b3b1770c87c48e66661c4bfa833bdd0ba8a5e7ca182569e733dad3433d3fed6dfdc7c79a341841e96b89c00753c6176581748c1cece749e5c6bc8770495d1dd5391198b2c1b0154b42ab8b6e25952e7036e9f2f71c2cb584fd63a0c184044627db3de684bf1124f18dbe0a0443f10b665553bb5fa8869d81a7d72d1ed3f7ad55267ce6d0d4cde2ec4f592e1cb9115b50dfed23d465887aa6547f74e44ee59ea3a901eafb9336e85cb130be4efb08f6e7a02d497e5fb1a9c66b894afd6f03d542878846abcd0f0c34d1cb95822ecde6ae3e0e10e70ebadb82fd729fb55d03f139c627c7b68c62c7f91d2e078b57d643468367f0161d81fa0e7d4b4af3dd05f001420273eac6122a63fa421e2a3a54472ea959cddaa10b7837c0e28f731461f9c020a08fad0690d01f4553f7247bba8b8289eff22a6ae7cc9f41f2b3c320879a3d6911bd196f0a7ac3fec8da6ffdeac091c01b591c7d6d2edd99d20f53b4e4f2c4bb4cbf04b6483a0d1478c5d5e03b211f1a0a655fc9defa6a6e49852d1043d30948174e474fce336b51282e006e63ec4546823294c84602a94b957d190b91288044454c2686dcbb9c358ddca0bbad21846a19851673c5c0a23ee0ff76d5bb33c6485b3d02e82339bf98454e41a519857e2284716f6cbafce15e3617d0535f81514e97b50afc78f1958dd068d597f6062b30f05ca80081bd1d869b71656546573e285a37091656955a6ed8736c65811dd3ca630e59d79e8677b9a03f01640ed19255ca3b476043c86dec1b7ebbe30663e68b6e93d5023ab4b32cd1e6d6113cd55fed78ee90749a43f610e336b0f81777c082bf7fa72e75ab920dc034896c038274433828e0e00cd394f9e5cc928e91f09a6aa317d7291f2f6ee7e8bc0215cda81ee7e2a59a780bc765f32e50d9f328a9557dd5343b2e99b3fa27d898785e8b392656df34f344de914454d70491ae3a025e69373d69533b60b9ffd64e61a401d4fcc2519e442798b64e6148e44268e122891903bbe58986a4e097c5642138536facfa0954453d4ea64c3b8c53d1e1aeb0613f716b1a93771e461401b5b6bb359ab02c1bebefdfe9de6e4d45ea6c6e5b2df86c72d996babf1d01e3b8d6e36f3ac3a55b100edc69e4d258424f226dcf4abc0fa165b24a013bc5c5df8bd0dcbed53f290d52252038ca33d1e1335d3dad558359c6dd8f0b110500000000000000e918b9c3f5aa46ba58d9a6d42bea6fdeb3322bcd1012c9ec594394778858e0f48851103afa501d67f93f74c1df0d38bda150310dda0d0f8145aa0858a6f171618e6512663aeea345a95cb2c2024895621f1df941affbb26172bb2b1764ff010000000000003bf3b18d497531c5ac2f9cc521ef0628b1672221022497e675f5863bea6ba1684a0bb4bcf1f508c6c6d3852598b62e2d9d1d8c3ff8f2e2b8a65f63092ef5a78b98f1f64e1354d3f1a27063dcba04cab1315fb49f8b1c4e4cbbbf28a2217654a974c1baf47fb54731fa7bfdf5b8e629cd807a9666c5318f5a1f76cd519b0ba65670aec2f2d05396476167d3c500701a6afa26a2f6e7b96d5399c2840594abb3fee6a561a7c9179ab5c73c95d2bce21dd24f82e540cf9247132d4e7daf4687f60957730db4c630aff6443ce7576edc7fcdd053571bac6b46a7b61e7492003daafb6a81aac53bbbec8e57e989d84ee8d2e6e21d19f13b6a72f68cb599e49360326a90dcbf3407b511e3f7b94a663b6961c2006413e1fb305deec7c2fc45e409d1abc32973ea87f652e8c0691d30916740d5a379a468b618cea13e255fbe4bef966321e2fb1d844dc9e74a55996568982ce4f5eb2d5708132a2252477138d87c5668f558f76bedec65338f23a14b2c3b7a0f8ffe475ed4167bab5332ce6da1b3ef7d13bdc93cb300bee22b00247eb3da7d12700325e038e5544bfe1c9d6d762c8b0659d90f816535ff57c0081eb2fd001d8c94a1647fa8acd070993777587818f32caeb866b79912e26a81fc993abfe8eda85358aed37aa5bb7fd2031127817c2fa5ee091d8bed8e9fa4e56374f7ecc71b39067cf053877d16c3a20cd3a19212de7d2d9c75f39810965d666a69cb10617045347c3502c97e3d6ac4eb419b777564b2e0675d5256bc0f6b2685634d76f1e3debb456e1ef3e09d445921f88343f8a22f79e922011a781b17365effd79d57318a89b86da0447cb78d9f91168254b7499bb1f4a0c0f6982314c168d7a67876cd3ad8d651ef0d9227dea507d01879fa8f85d3db28165f8bb6cda4c41a43ba3854dddc427fd8586724d0e08d9a9ffcc22e96b964428f0a53745a661504675239350cd7f7bb61f8577240ddbc650e799b9eb481ba17e8aa402851aa924d4f95e434f0decaec972c2f3fa1e573a6441f2ce9296c01e04f4d3446663e5e57164b7f2610ed1ce7a5c911979be72acb90ff05455ae13967696808a39fc502de6824b96a2132ddff37df8f84afe42dff12dd4585df23c3ace41ab053076bc8b84131fb33787482a6ab42af78f743340538830abe9d64c58a9b18648a21ed4e60650aa9d9df6ff42ee2f9476b15df854c93db5d6b8d6fa7ccd085d8ddeaf8306dd5b75b6c5b7ea8adea27320285d7c1ccea8874a72b28a0984e34f19bf98a6830430301f0e26d93454646f0f3f7a3473ebfac7051237f1b67de96a456ba33016f96bd800ff87d03badbf572eba13e5b0131bf5a4c5f2e293e2d9ad1d4c8a9d3145d79678803e711deb833d67ca260399095ad6afbb09b31fdbb04cee22f1ff93070617df783657a5beb3984133f3e23a24004db11643b44b1a141851b6508c12c5aa443e7cd663b92cc15769057a777db92e665ca77586849a5bf451eda9841afbf206714aba0eef84785b8d2c32ca79d313d23c370995e414929fe93042ba65bf3ca51b89226efa2110001848c5949920c22c286736e01ead512369c953a4e2f2cada3d880daaac54394ee869fa76637b7292a3dde31b7964e25fc9babe37fd845ad9f61f6e28d27c7b53dc989e895261d3160c0c6e96c3ab6bbac5b4e32f64b4983c44e071bc0ec1dc3b1731886ad0916027aa88c9524367f184cc0c2af79cf79ec8e5709ec5bdf10273d43eaa420677b7d4acd0248d8f21b095622289ec2bcba992c32af68e60c4e280c57425b76d97d17b3b62c8f3c72174d31db85801ce0084f7d76af19bcfec98aebc643b6b2537aa93a271cbd45057e6342a6cff98dea82d60592b3a0c56929f50d7a6540d79f06d56be63abc8e0bdfec4eca6a5f13d169c23d2908cb7a97a8b3910636a3f1a83a5cef0b23b359cca149e090093b3d77921f00080c5392c497b92de6ef9da616e86ede9e0bf94f2c6ceed69eff96eb9a3cefac35fc7b967d20ea3d6026ccd0cd39abb8483ad551810710000000010206ff070000000000000000093a20ba629a699908ebe3759d5e6ed6018aee50b7bdc4cfcd4d3d5bbc3ae200bdef9048eb5aef24566d2e36e24768a53a29bb1f25c7f359f9a0fa790103000000c2040000008c000000000024000000000000002900000032000000ff0100000000aec9dc5ff2ab4f21b0318de9da6c66414b22cad0ef93f8c043ae0c1bf3f91d5d072bba34b93e63aa288d9159949f435bad550297f6bbc54a8973df2dc0e44329a2177bf06933c16ef557972e5907888a9599bf951d88bad3e40e2b26c42a70ded2dd82f145d54afb66c86b26e446ebacacf5eb7f429b2caeb2edee3f71791c91141cfebb2a58da7eca097f84f3df7a9c8dc58086ced1b4c0fad926802dcd", @ANYRES32=r3, @ANYBLOB="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"], 0x1362}, 0x2004c8c3) 21:14:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 21:14:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d200", 0x23}], 0x1}, 0x0) 21:14:53 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 135.991285][ T9325] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 21:14:53 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:14:53 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 21:14:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d200", 0x23}], 0x1}, 0x0) 21:14:53 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc371140", 0x29}], 0x1}, 0x0) 21:14:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 21:14:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:14:53 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:53 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:14:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc371140", 0x29}], 0x1}, 0x0) 21:14:53 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:14:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 21:14:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="2817b14665119cf1f3df89c7e86f1b2657e26e5dad708b210bba34db97bdee16163e441194695d62ab2318ea3842eadc99ce1c2ca081460600000000000000efa8c18eb529637d729cef37326cef620a1811474c370178cc5c16d0271bf38c8882517caa58216391f0c2c9ca8681161869a9523343f2aff46beafbeda109074ab94015484d", 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffe68) 21:14:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc371140", 0x29}], 0x1}, 0x0) [ 137.028246][ T9411] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 21:14:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000000)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c60082, r4}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="9399398bd566da0e3578d082c71d73b9"}, 0x1c) 21:14:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f", 0x2c}], 0x1}, 0x0) [ 137.117831][ T9419] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:14:54 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, 0x0, &(0x7f0000000080)) 21:14:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f", 0x2c}], 0x1}, 0x0) 21:14:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:14:54 executing program 2: 21:14:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:14:54 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000300)=""/240, 0xf0) readv(r0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1) 21:14:54 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f", 0x2c}], 0x1}, 0x0) 21:14:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) exit_group(0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040)={0x28}, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 21:14:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f00", 0x2d}], 0x1}, 0x0) 21:14:55 executing program 0: 21:14:55 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f0000000080)) 21:14:55 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:55 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 21:14:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006}]}) 21:14:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f00", 0x2d}], 0x1}, 0x0) 21:14:55 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b10"], 0xb3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:14:55 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:55 executing program 4: [ 138.362642][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 138.362656][ T26] audit: type=1326 audit(1570050895.415:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9491 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63a29 code=0x0 21:14:55 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 138.395437][ T9501] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 21:14:55 executing program 4: 21:14:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f00", 0x2d}], 0x1}, 0x0) 21:14:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:55 executing program 4: 21:14:55 executing program 0: 21:14:55 executing program 0: 21:14:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006}]}) 21:14:56 executing program 4: 21:14:56 executing program 5: 21:14:56 executing program 1: 21:14:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:56 executing program 0: 21:14:56 executing program 0: 21:14:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:56 executing program 4: 21:14:56 executing program 1: 21:14:56 executing program 5: [ 139.313568][ T26] audit: type=1326 audit(1570050896.365:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9544 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63a29 code=0x0 21:14:56 executing program 4: 21:14:57 executing program 2: 21:14:57 executing program 0: 21:14:57 executing program 1: 21:14:57 executing program 5: 21:14:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:57 executing program 4: 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 0: 21:14:57 executing program 1: 21:14:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:57 executing program 4: 21:14:57 executing program 2: 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 1: 21:14:57 executing program 0: 21:14:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 2: 21:14:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:57 executing program 5: 21:14:57 executing program 1: 21:14:57 executing program 4: 21:14:57 executing program 2: 21:14:57 executing program 0: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 21:14:58 executing program 4: 21:14:58 executing program 1: 21:14:58 executing program 5: 21:14:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:58 executing program 2: 21:14:58 executing program 4: 21:14:58 executing program 1: 21:14:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:58 executing program 0: 21:14:58 executing program 5: 21:14:58 executing program 2: 21:14:58 executing program 4: 21:14:58 executing program 1: 21:14:58 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 21:14:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x3f000000a0df0500, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025021700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 21:14:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:14:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x3f000000a0df0500, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025021700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 21:14:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}}) [ 141.675962][ T9664] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 141.685819][ T9660] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:14:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 21:14:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:14:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 21:14:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x713e000000000000, 0x43400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptw\xc1s', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getrusage(0x0, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x80000000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:14:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 21:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 21:14:59 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:14:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000080)) 21:14:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:59 executing program 4: clone(0x218a818ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:14:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x3f000000a0df0500, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b4009000200053582c137153e370900018025021700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 21:14:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 21:14:59 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') [ 142.557130][ T9719] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 21:14:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:14:59 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:14:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:14:59 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a74e0cd2bff5554de9d4824652d757f49184fc972503e6f86c4588bfdeb44c9f194815ce9b78e9e7c782013bcd06fdde77943ceb6673914c2ca4d3376b63602a2eb37db1f7b64d4589554c7ece601062cc0533098690b70ebfd8672b400b08dd550fd5160ad90f27214be76b5abd421daac94e851e8a28502ea1a235bee941f2dee132c4cd93ec2d46b0545d6188e897b354c2e3bea0a31c7f275a32bd746e3eeafdf8e5835c5bdf0a87ed1c51e2a2d1ad4be9f82fa254640ed6bcc9c9db6c1f909e53042abe1c25936ed286ef03393dc8766ec684d9bdf52b88bea77659"], 0x1}}, 0x0) 21:14:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:14:59 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:14:59 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:14:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:15:00 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:15:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:15:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:15:00 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:15:00 executing program 1: gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 143.291560][ T9785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:15:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\x05\x00\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2m\xe5)\f\x17\xc7\xd2\vhN\xa6\xbd\x89h\xc7F\'\x89|,h\xe3\xf6\xd1\xe1\x94.~\xec\x12V%\xfd\xdbG\xda\xe5o\x89\xcf\x1fj\xbdZ\xf7w\x8a3N:\xd8\v\xfe-k\xd8\xb3xIJ\xdc\xbb\x83x\x89\xc46\x85\x8e\xb4', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x40000000000, 0x7}) 21:15:00 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 21:15:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:15:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:15:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, 0x0) [ 143.734068][ T9802] debugfs: File '9800' in directory 'proc' already present! 21:15:00 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:15:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={r2}, 0x10) 21:15:01 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 21:15:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 21:15:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 21:15:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002ac0)={{{@in6=@ipv4={[], [], @empty}, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) 21:15:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 21:15:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 21:15:01 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 21:15:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 21:15:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000005000080090000000300000002000000032000008000100008000000f300000000000000000008000a000000090000cebe0000c3"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:01 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000003c0)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0xb0, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffb3}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe614}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40000}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8004005}, 0x802) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a74e0cd2bff5554de9d4824652d757f49184fc972503e6f86c4588bfdeb44c9f194815ce9b78e9e7c782013bcd06fdde77943ceb6673914c2ca4d3376b63602a2eb37db1f7b64d4589554c7ece601062cc0533098690b70ebfd8672b400b08dd550fd5160ad90f27214be76b5abd421daac94e851e8a28502ea1a235bee941f2dee132c4cd93ec2d46b0545d6188e897b354c2e3bea0a31c7f275a32bd746e3eeafdf8e5835c5bdf0a87ed1c51e2a2d1ad4be9f82fa254640ed6bcc9c9db6c1f909e53042abe1c25936ed286ef03393dc8766ec684d9bdf52b88bea77659"], 0x1}}, 0x0) 21:15:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 21:15:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 21:15:01 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200), 0x0) 21:15:01 executing program 2: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008106e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc0009007c00069903000000050005000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 21:15:02 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) 21:15:02 executing program 2: rt_sigaction(0x12, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 21:15:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x0, 0x0) 21:15:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 21:15:02 executing program 5: socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) [ 145.397753][ T9949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:15:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 21:15:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() syz_genetlink_get_family_id$tipc(0x0) 21:15:02 executing program 5: socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:02 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30800", 0x0, 0x400}, 0x28) socket$kcm(0x29, 0x0, 0x0) 21:15:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 21:15:02 executing program 5: socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000f0"], 0x1) 21:15:02 executing program 3: epoll_create1(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000240)="40c74adc7724e27d876f441d952bf111375896d876c4"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000180)={0x0, r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) r4 = socket(0x0, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) bind$rds(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r6, 0x0) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ff0000/0x1000)=nil) 21:15:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) getpid() 21:15:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000300)=0x67) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x3) keyctl$get_persistent(0x15, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x3) keyctl$get_persistent(0x15, r6, 0x0) 21:15:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x6000005) 21:15:03 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:15:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="080426bd7000fddbdf250d00000008000400070000000800060007000000040003002800020014000100e0000002000000000000000000000000080004000080010008000d00010000002000030014000600836840d802d79a4cc73962d320cce029080007004e240000"], 0x3}, 0x1, 0x0, 0x0, 0x18010}, 0x40004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}}) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x40040) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x3a, 0x7}, @window={0x3, 0x2, 0xbe1b}, @window={0x3, 0x7ff, 0x4}, @timestamp], 0x4) 21:15:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) creat(0x0, 0x0) 21:15:03 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:15:03 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:15:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:03 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 146.440897][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:15:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'eql\x00', @ifru_addrs=@ax25}) 21:15:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) write(r1, &(0x7f0000000140)='Z', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:15:03 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[], 0x0) 21:15:04 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 147.051553][T10055] Invalid argument reading file caps for ./file0 [ 147.084110][T10056] ptrace attach of "/root/syz-executor.3"[10055] was attempted by "/root/syz-executor.3"[10056] 21:15:04 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[], 0x0) 21:15:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 147.127980][T10055] Invalid argument reading file caps for ./file0 21:15:04 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[], 0x0) 21:15:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 21:15:04 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:15:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:15:04 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 21:15:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) 21:15:04 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) 21:15:04 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) 21:15:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:15:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 21:15:04 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000030ffffffff00000000070001006671000034000200180005000000000008000600000000000800ee8255391f0545f19fd0020000000000080003000c000000080001000000"], 0x60}}, 0x0) 21:15:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:15:04 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) 21:15:05 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b000000050000"], 0x1) [ 148.001200][T10118] Invalid argument reading file caps for ./file0 21:15:05 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d700c6bc3f"], 0x41) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) getpgrp(0x0) rt_sigqueueinfo(0x0, 0x24, &(0x7f0000000280)={0x8, 0x3}) 21:15:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) [ 148.051626][T10124] ptrace attach of "/root/syz-executor.2"[10118] was attempted by "/root/syz-executor.2"[10124] 21:15:05 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b000000050000"], 0x1) 21:15:05 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) dup2(r0, r1) 21:15:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:05 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) [ 148.482952][T10138] IPVS: ftp: loaded support on port[0] = 21 21:15:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x8000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x5000000]}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x28}, 0x0) 21:15:05 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b000000050000"], 0x1) 21:15:05 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 21:15:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) 21:15:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) [ 149.080381][T10178] IPVS: ftp: loaded support on port[0] = 21 21:15:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000780)=""/182, 0xb6) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x8000a0, 0x0, 0x0, 0x2}}}, 0x90) 21:15:07 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 21:15:07 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef0000"], 0x1) 21:15:07 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:15:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 21:15:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000058, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:07 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:07 executing program 2: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 21:15:07 executing program 3: 21:15:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:15:07 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef0000"], 0x1) 21:15:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000), 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x20, @empty, 0x7ff}, 0x1c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000240)={[], 0xfffffffffffffffd, 0x1f, 0x101, 0x0, 0x0, 0xf000, 0x2, [], 0x286b}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r3, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', r5}, 0x30) write$FUSE_INIT(r3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 21:15:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ba", 0x1, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) 21:15:08 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:08 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef0000"], 0x1) 21:15:08 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd695}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 21:15:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) write(r1, &(0x7f0000000140)="5a04d6a77027", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:15:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:15:08 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) [ 151.181451][T10236] encrypted_key: insufficient parameters specified 21:15:08 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f00300"], 0x1) [ 151.238108][T10241] encrypted_key: insufficient parameters specified 21:15:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 21:15:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 21:15:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:08 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f00300"], 0x1) 21:15:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="e05b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50e641f10f1c36f2df4a55583a0e1de380918cb2dc35f2d64773efd38714074bb15860136224b7168f60f8816ed37df00817602785e3edc39dd91ccf3a845c82743f0b40f1db089bb6a7a4475530b0174c06b8269f461d87a3a4117f27234b83e4f357331eb5dcf144fffe271a2935874c84a0334e886d77", @ANYBLOB="00af028630c8ca6149495efe3ab56a61c57c16f655329cad1f4804d524f7e50c985e4ae5cfb9f2ac55de4f62603ab09f6970494472eca79f18a99a2d4b1ce5afd6cdfe081506b0815401d6897609090211c83f4a9b589ee2e661fd12e87d514917723143633b36871f1163c02a272ce4b8ccbb9ba058e0b86e3a9cf5ed1f1fa52174c4787b737893a6353aa2666f2c1b4e4e5cbdc8f12b6b2de2b4d16fce1c875fdd4eacb0bede0ba2abe7db181d5225f714e6a3fbdbd6d0041ca71fac83", @ANYRES32, @ANYRESOCT=0x0, @ANYRESDEC], 0x0, 0x16d}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r2, 0x30) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:15:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000300)) 21:15:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) sendfile(r0, r0, 0x0, 0x2000005) 21:15:08 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f00300"], 0x1) 21:15:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) [ 151.718162][T10286] ptrace attach of "/root/syz-executor.1"[10282] was attempted by "/root/syz-executor.1"[10286] 21:15:11 executing program 3: 21:15:11 executing program 0: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 21:15:11 executing program 1: 21:15:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006}]}) 21:15:11 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000"], 0x1) 21:15:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:11 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 21:15:11 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000"], 0x1) [ 154.474672][ T26] audit: type=1326 audit(1570050911.525:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63a29 code=0x0 21:15:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:11 executing program 0: 21:15:11 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000"], 0x1) [ 154.742596][T10323] debugfs: Directory '10323-4' with parent 'kvm' already present! 21:15:11 executing program 3: 21:15:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:12 executing program 2: 21:15:12 executing program 0: 21:15:12 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f00300"], 0x1) 21:15:12 executing program 1: 21:15:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:12 executing program 3: 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 1: 21:15:12 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f00300"], 0x1) 21:15:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:12 executing program 2: 21:15:12 executing program 0: 21:15:12 executing program 3: 21:15:12 executing program 1: 21:15:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:12 executing program 0: 21:15:12 executing program 2: 21:15:12 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f00300"], 0x1) 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 3: 21:15:12 executing program 2: 21:15:12 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000"], 0x1) 21:15:12 executing program 1: 21:15:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:13 executing program 3: 21:15:13 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000"], 0x1) 21:15:13 executing program 0: 21:15:13 executing program 1: 21:15:13 executing program 2: 21:15:13 executing program 3: 21:15:13 executing program 1: 21:15:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:13 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="2e61b5c95f827400000000000000000000000000000000000000000000000000000000001b0000000500000088040000300200000000000000000d4dbf4cef00002003000030020000f003000002000000f0030000"], 0x1) 21:15:13 executing program 0: 21:15:13 executing program 2: 21:15:13 executing program 3: 21:15:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:13 executing program 1: 21:15:13 executing program 0: 21:15:13 executing program 5: 21:15:13 executing program 3: 21:15:13 executing program 2: 21:15:13 executing program 1: 21:15:13 executing program 5: 21:15:13 executing program 0: 21:15:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:13 executing program 1: 21:15:13 executing program 3: 21:15:13 executing program 2: 21:15:14 executing program 5: 21:15:14 executing program 0: 21:15:14 executing program 1: 21:15:14 executing program 3: 21:15:14 executing program 2: 21:15:14 executing program 5: 21:15:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:14 executing program 1: 21:15:14 executing program 0: 21:15:14 executing program 3: 21:15:14 executing program 5: 21:15:14 executing program 2: 21:15:14 executing program 1: 21:15:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:14 executing program 3: 21:15:14 executing program 0: 21:15:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 21:15:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000001580), 0x4) 21:15:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4, 0x6}, 0x20) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:15:14 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r0, r4) write$apparmor_exec(r5, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 21:15:14 executing program 3: 21:15:14 executing program 2: 21:15:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000001580)=0x1, 0x4) 21:15:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d000e002f003efb0a0002000300000000000f00060005000600", 0x2e}], 0x1}, 0x0) 21:15:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) syz_open_dev$usbmon(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) open_by_handle_at(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2e000000090000006fc3ad2e4fb579920def71c61ec1fdefd232dfd1552e53718df5eb31649c636aad2b63f83ce184f13e94b84731ffb5e091819d67087f28f4e3def8bf3c99e7b64eed71c18987382b8e3d76e912c049fc1c8d01cab3c7c4db80bfef2755bd36397a5ed40d2b99934abc21868a34b41dbfa069926a9e0e62ec547765d30f0413710e50128048552432e18c7bbb58566537a2209e5cf571c475544a8d673b10f84217a2917c5ef8c4f972a823018a8f1178091df1c567fa0361527579980b3d1cb7c53bd8613a424330f1f5e459b39adf6408220c1ce3cbeab2148adaff8e9ded596690b1d165706d"], 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigreturn() getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, 0x0) 21:15:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 21:15:15 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000380)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) dup3(r1, r0, 0x0) 21:15:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 21:15:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x10000000001088, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x3c) 21:15:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x218a818ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:15 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r0, r4) write$apparmor_exec(r5, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:15 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) keyctl$set_reqkey_keyring(0xe, 0x3) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x815, 0x2, 0x1000}, 0x4) sync_file_range(r3, 0x0, 0x8, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) 21:15:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 21:15:15 executing program 3: creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ptrace$getsig(0x4202, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 21:15:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 21:15:15 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r0, r4) write$apparmor_exec(r5, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='attr/bxcre/te\x00') 21:15:15 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 21:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r1, 0x0, 0x8000) unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x7}) 21:15:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000040)) 21:15:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001340)=""/185, 0xb9}}, {{&(0x7f0000001400)=@nfc_llcp, 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/238, 0xee}, {&(0x7f0000001580)}, {&(0x7f00000015c0)=""/186, 0xba}, {&(0x7f0000001680)=""/21, 0x15}, {&(0x7f00000016c0)=""/51, 0x33}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x274, &(0x7f0000003740)=""/4096, 0x1000}}, {{&(0x7f0000002740)=@tipc=@name, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000027c0)=""/132, 0x84}, {&(0x7f0000002880)=""/87, 0x57}, {&(0x7f0000002900)=""/218, 0xda}, {&(0x7f0000002a00)=""/147, 0x93}], 0x4}}, {{&(0x7f0000002b00), 0x80, &(0x7f0000002b80)=[{&(0x7f0000004740)=""/4096, 0x1000}], 0x1, &(0x7f0000002bc0)=""/191, 0xbf}}], 0x4, 0x0, &(0x7f0000003700)={0x0, r1+30000000}) [ 158.897181][T10607] IPVS: ftp: loaded support on port[0] = 21 21:15:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xffffffffffffeffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x25, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000100)={0x7fffffffffffff64}, 0x0, 0x0, 0x8) [ 159.154276][T10623] IPVS: ftp: loaded support on port[0] = 21 21:15:16 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r0, r4) write$apparmor_exec(r5, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:16 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:15:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000006) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000002c0)=ANY=[@ANYBLOB="120000000000000000e070000000000004000000000000000000000008"]}) 21:15:16 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 21:15:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000001240)) 21:15:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) 21:15:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='attr/bxcreate\x02') 21:15:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x713e000000000000, 0x43400) getrusage(0x0, &(0x7f0000000300)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:15:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 21:15:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x1) 21:15:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:15:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 159.977364][T10668] syz-executor.2 (10668) used greatest stack depth: 23144 bytes left 21:15:17 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r0, r4) write$apparmor_exec(r5, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x1) 21:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 21:15:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 21:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000e67b11b00dd40f0b6dcb1582", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x10) 21:15:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x1) 21:15:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:15:17 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) r2 = gettid() tkill(r2, 0x10010000000032) 21:15:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:15:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x1) 21:15:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 21:15:18 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r4) 21:15:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) 21:15:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:15:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000e67b11b00dd40f0b6dcb1582", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) 21:15:18 executing program 5: 21:15:18 executing program 3: 21:15:18 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) r2 = gettid() tkill(r2, 0x10010000000032) 21:15:18 executing program 3: 21:15:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) 21:15:18 executing program 5: 21:15:19 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r4) 21:15:19 executing program 3: 21:15:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f00000000c0), 0x10) 21:15:19 executing program 1: flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:19 executing program 5: 21:15:19 executing program 3: 21:15:19 executing program 1: flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:19 executing program 5: 21:15:19 executing program 2: 21:15:19 executing program 4: 21:15:19 executing program 1: flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:19 executing program 5: 21:15:20 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r4) 21:15:20 executing program 3: 21:15:20 executing program 1: pipe(0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:20 executing program 5: 21:15:20 executing program 4: 21:15:20 executing program 2: 21:15:20 executing program 5: 21:15:20 executing program 2: 21:15:20 executing program 4: 21:15:20 executing program 3: 21:15:20 executing program 1: pipe(0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:20 executing program 1: pipe(0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:21 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:21 executing program 5: 21:15:21 executing program 3: 21:15:21 executing program 2: 21:15:21 executing program 4: 21:15:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(0xffffffffffffffff, 0x5) flock(r0, 0x1) 21:15:21 executing program 2: 21:15:21 executing program 4: 21:15:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(0xffffffffffffffff, 0x5) flock(r0, 0x1) 21:15:21 executing program 3: 21:15:21 executing program 5: 21:15:21 executing program 4: 21:15:22 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:22 executing program 2: 21:15:22 executing program 3: 21:15:22 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a74e0cd2bff5554de9d4824652d757f49184fc972503e6f86c4588bfdeb44c9f194815ce9b78e9e7c782013bcd06fdde77943ceb6673914c2ca4d3376b63602a2eb37db1f7b64d4589554c7ece601062cc0533098690b70ebfd8672b400b08dd550fd5160ad90f27214be76b5abd421daac94e851e8a28502ea1a235bee941f2dee132c4cd93ec2d46b0545d6188e897b354c2e3bea0a31c7f275a32bd746e3eeafdf8e5835c5bdf0a87ed1c51e2a2d1ad4be9f82fa254640ed6bcc9c9db6c1f909e53042abe1c2593"], 0x1}}, 0x0) 21:15:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(0xffffffffffffffff, 0x5) flock(r0, 0x1) 21:15:22 executing program 4: 21:15:22 executing program 2: 21:15:22 executing program 3: 21:15:22 executing program 4: 21:15:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) flock(r0, 0x1) 21:15:22 executing program 3: 21:15:22 executing program 4: 21:15:23 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:23 executing program 2: 21:15:23 executing program 3: 21:15:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) flock(r0, 0x1) 21:15:23 executing program 4: 21:15:23 executing program 5: 21:15:23 executing program 5: 21:15:23 executing program 4: 21:15:23 executing program 2: 21:15:23 executing program 3: 21:15:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) flock(r0, 0x1) 21:15:23 executing program 2: 21:15:24 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = dup2(r0, 0xffffffffffffffff) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:24 executing program 5: 21:15:24 executing program 4: 21:15:24 executing program 3: 21:15:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:24 executing program 2: 21:15:24 executing program 5: 21:15:24 executing program 3: 21:15:24 executing program 4: 21:15:24 executing program 2: 21:15:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:24 executing program 5: 21:15:24 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = dup2(r0, 0xffffffffffffffff) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:24 executing program 2: 21:15:24 executing program 4: 21:15:24 executing program 3: 21:15:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(0xffffffffffffffff, 0x1) 21:15:24 executing program 5: 21:15:25 executing program 4: 21:15:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x0) 21:15:25 executing program 2: 21:15:25 executing program 5: 21:15:25 executing program 3: 21:15:25 executing program 4: 21:15:25 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) r4 = dup2(r0, 0xffffffffffffffff) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:25 executing program 3: 21:15:25 executing program 5: 21:15:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x0) 21:15:25 executing program 2: 21:15:25 executing program 4: 21:15:25 executing program 5: 21:15:25 executing program 4: 21:15:25 executing program 3: 21:15:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) 21:15:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x0) 21:15:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000e67b11b00dd40f0b6dcb1582", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:26 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 21:15:26 executing program 2: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1fc, 0x0) 21:15:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 21:15:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x218a818ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 21:15:26 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000080)) 21:15:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xffffffffffffeffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) [ 169.813023][T11030] ptrace attach of "/root/syz-executor.2"[8671] was attempted by "/root/syz-executor.2"[11030] 21:15:26 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:15:27 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000006100) ftruncate(r0, 0x2081ff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) fstatfs(0xffffffffffffffff, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) 21:15:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:15:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a0500000002f003efb0a0002000300000000000f00060005000600", 0x2e}], 0x1}, 0x0) [ 170.109496][T11062] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:27 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 21:15:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/200, 0xc8) 21:15:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4040000000004, 0x100000001}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="1e", &(0x7f0000000140)=""/123}, 0x20) 21:15:27 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x3f00}) 21:15:27 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000000)=r0, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 21:15:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="5181622c52af8faac19612518a7b50d70bd3fc6f3766302ed96c62eabec9a147237451d9fa0cf4d597f43942a97870294223539c4b6cc443a886063b64fd7997cb19f0b6ad78ab3d216a8005819878aaf29a095584ccfe5a69c4f1c3db1dcf5ac8b5c77f9cc6b1c83647947d4af653e8e7494b6bdfa714b44a9f3f4fae1c1ea487") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000200)="74cdf153fcce5a1a958b851e391dee37f9fc1d6bc7ad6b020f1210a42bc9b842f24949d883465e5529b868b7b7920c1c5f916de918b5347bb688abf27cae9e312dfa455c1a3fd90b3e23f0ad528f3afb92b48a01161fdb635cfff9ef33a4fa11a5", 0x0}, 0x20) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:27 executing program 4: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x3b9ac9ff}) [ 170.667577][ T26] audit: type=1326 audit(1570050927.715:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="2817b14665119cf1f3df89c7e86f1b2657e26e5dad708b210bba34db97bdee16163e441194695d62ab2318ea3842eadc99ce1c2ca081460600000000000000efa8c18eb529637d729cef37326cef620a1811474c370178cc5c16d0271bf38c8882517caa58216391f0c2c9ca8681161869a9523343f2aff46beafbeda109074ab94015484d", 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffe68) 21:15:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0xf) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 21:15:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) [ 171.443878][ T26] audit: type=1326 audit(1570050928.495:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:28 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:28 executing program 1: 21:15:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="e9a0999e5e2f1daaeb3cdbc4acf62ff518f046cc8473288ab1cc7de1c40ab421d2041e24000000a8e31faa786aae05d0c6e66cd50082a8c5f2d9e76bb2f3261c9e211e0dea62e24ed4fe90fa1a990ddcfdbdfe3e678c82d35a1827884f070088f1f496470c67f2464e077a7ea788b72b572b30e6907718532d6258451952193f5dcabd907aa4018a64e7550410773526598377e7457e8cb03d2673e275c3d7931e73b5f7cf1fbd3d07cc5306000000ebe08f3f890b24cef2aa1a75cdb1c8b8ed504ca76aea619503b8fef0"], 0xcb) fallocate(r2, 0x3, 0x0, 0x8020001) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r2, 0x400000, 0x3) ioctl$TIOCSBRK(r2, 0x5427) 21:15:28 executing program 4: openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df8061000529f17b4cf775b88fae83b35adbc974dc5f2bfe80000000000000a2c8c1cf22741f260400200008fab9"], 0x3d) socket$kcm(0x2, 0x0, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 21:15:28 executing program 2: clone(0x802102401ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:15:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 21:15:28 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1a00, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) [ 171.621841][ T26] audit: type=1326 audit(1570050928.675:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11126 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:28 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 21:15:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) 21:15:28 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 21:15:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = inotify_init1(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 171.916000][ T26] audit: type=1326 audit(1570050928.965:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11157 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16a29 code=0xffff0000 21:15:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x26, &(0x7f0000000100), 0x20000000000002d0}, 0x0) 21:15:29 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(0x0, 0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) close(r0) 21:15:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:15:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) [ 172.489529][ T26] audit: type=1326 audit(1570050929.535:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11173 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) 21:15:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 21:15:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sync() 21:15:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 21:15:31 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(0x0, 0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) [ 174.610076][ T26] audit: type=1326 audit(1570050931.655:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11195 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) r1 = open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000015c0)="553ffb8cc5d741ddae7bcd859d489411798bf6fe2f8a899f6ac0", 0x0) r2 = getpgrp(0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) open(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 21:15:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x10) 21:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) [ 174.814861][T11219] encrypted_key: insufficient parameters specified 21:15:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000380)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) 21:15:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 21:15:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 21:15:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) r1 = open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000015c0)="553ffb8cc5d741ddae7bcd859d489411798bf6fe2f8a899f6ac0", 0x0) r2 = getpgrp(0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) prlimit64(0x0, 0x6, 0x0, 0x0) gettid() open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffe18) wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 21:15:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) 21:15:32 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(0x0, 0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:32 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004005}, 0x802) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a74e0cd2bff5554de9d4824652d757f49184fc972503e6f86c4588bfdeb44c9f194815ce9b78e9e7c782013bcd06fdde77943ceb6673914c2ca4d3376b63602a2eb37db1f7b64d4589554c7ece601062cc0533098690b70ebfd8672b400b08dd550fd5160ad90f27214be76b5abd421daac94e851e8a28502ea1a235bee941f2dee132c4cd93ec2d46b0545d6188e897b354c2e3bea0a31c7f275a32bd746e3eeafdf8e5835c5bdf0a87ed1c51e2a2d1ad4be9f82fa254640ed6bcc9c9db6c1f909e53042abe1c25936ed286ef03393dc8766ec684d9bdf52b88bea776"], 0x1}}, 0x0) [ 175.528286][ T26] audit: type=1326 audit(1570050932.575:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11241 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 [ 175.557411][T11219] encrypted_key: insufficient parameters specified 21:15:32 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) [ 175.616671][T11250] encrypted_key: insufficient parameters specified 21:15:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x9, &(0x7f0000000000)) 21:15:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:32 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000040)=@ethtool_ringparam={0xf}}) 21:15:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="5181622c52af8faac19612518a7b50d70bd3fc6f3766302ed96c62eabec9a147237451d9fa0cf4d597f43942a97870294223539c4b6cc443a886063b64fd7997cb19f0b6ad78ab3d216a8005819878aaf29a095584ccfe5a69c4f1c3db1dcf5ac8b5c77f9cc6b1c83647947d4af653e8e7494b6bdfa714b44a9f3f4fae1c1ea487") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000200)="74cdf153fcce5a1a958b851e391dee37f9fc1d6bc7ad6b020f1210a42bc9b842f24949d883465e5529b868b7b7920c1c5f916de918b5347bb688abf27cae9e312dfa455c1a3fd90b3e23f0ad528f3afb92b48a01161fdb635cfff9ef33a4fa11a5e2e27504e3c8b6935f85a6447b0db5cf", 0x0}, 0x20) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, r1, 0xf) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:15:33 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1fc, 0x0) 21:15:33 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) write(r0, &(0x7f0000000040)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffffc) [ 176.147546][T11292] ptrace attach of "/root/syz-executor.4"[8677] was attempted by "/root/syz-executor.4"[11292] 21:15:33 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x1000000}) 21:15:33 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000940)='sched\x00') write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0x0, 0x0, 0x0, 0x118, 0x248, 0x304, 0x304, 0x304, 0x304, 0x304, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1f, [0x8, 0x0, 0x2, 0x7, 0x8, 0x2], 0x6}, {0x0, [0x200, 0x9, 0x0, 0x0, 0x0, 0x9], 0x8, 0x9}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xff000000, 0xff000000, 'veth0_to_bond\x00', 'veth0_to_bridge\x00', {}, {}, 0xeb, 0x0, 0x40}, 0x0, 0x10c, 0x130, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x0, 0xb, 0x2, 0x2}}, @common=@unspec=@state={0x24, 'state\x00', 0x0, {0x4f3}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x98, 0xbc}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000030ffffffff00000000070001006671000034000200180005000000000008000600000000000800ee8255391f0545f19fd0020000000000080003000c000000080001000000"], 0x60}}, 0x0) 21:15:33 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r2, 0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r0, r3) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) [ 176.329297][T11255] encrypted_key: insufficient parameters specified 21:15:33 executing program 3: rt_sigpending(0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') syz_genetlink_get_family_id$tipc(0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:15:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) 21:15:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 21:15:33 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) write(r1, &(0x7f0000000140)="5a04d6a770278922e043a11a26", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') [ 176.564242][ T26] audit: type=1326 audit(1570050933.615:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11313 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 21:15:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000002c0)=ANY=[@ANYBLOB="120000000000000000e070000000000004000000000000000000000008"]}) 21:15:33 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:15:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4, 0x6}, 0x20) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:15:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) r1 = open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000015c0)="553ffb8cc5d741ddae7bcd859d489411798bf6fe2f8a899f6ac0", 0x0) r2 = getpgrp(0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) prlimit64(0x0, 0x6, 0x0, 0x0) gettid() open(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 21:15:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000000)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 177.019081][T11359] encrypted_key: insufficient parameters specified 21:15:34 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r2) write$apparmor_exec(r3, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 21:15:34 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000380)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 21:15:34 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) 21:15:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) r1 = open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000015c0)="553ffb8cc5d741ddae7bcd859d489411798bf6fe2f8a899f6a", 0x0) r2 = getpgrp(0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) prlimit64(0x0, 0x6, 0x0, 0x0) gettid() r3 = open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffe18) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000003c0)={0x0, 0x8, &(0x7f0000000280)=[0x0, 0x3534, 0x1, 0x7, 0x29f1, 0x0, 0xffffffdc, 0x6], &(0x7f00000002c0)=[0x2], 0x10, 0x3, 0x2, &(0x7f0000000340)=[0x713, 0x0, 0x0], &(0x7f0000000380)=[0x2, 0x9, 0x3efd, 0x96d6, 0x3ff]}) wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) [ 177.498760][ T26] audit: type=1326 audit(1570050934.545:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11381 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 [ 177.527479][T11383] encrypted_key: insufficient parameters specified 21:15:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x218a818ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) 21:15:34 executing program 3: r0 = getpgid(0x0) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) kcmp(r0, r1, 0x0, r2, 0xffffffffffffffff) 21:15:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 177.716318][T11359] encrypted_key: insufficient parameters specified 21:15:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) 21:15:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 21:15:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29, 0xb}], 0x18}], 0x3, 0x0) 21:15:35 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0xde}}], 0x1, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r2) write$apparmor_exec(r3, &(0x7f00000002c0)={'exec ', 'nodevvmnet0%trustedselfnodev%eth1\x00'}, 0xffffff22) 21:15:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 21:15:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_mtu}) 21:15:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) 21:15:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ff) 21:15:35 executing program 1: 21:15:35 executing program 2: 21:15:35 executing program 4: [ 178.271195][T11383] encrypted_key: insufficient parameters specified 21:15:35 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a74e0cd2bff5554de9d4824652d757f49184fc972503e6f86c4588bfdeb44c9f194815ce9b78e9e7c782013bcd06fdde77943ceb6673914c2ca4d3376b63602a2eb37db1f7b64d4589554c7ece601062cc0533098690b70ebfd8672b400b08dd550fd5160ad90f27214be76b5abd421daac94e851e8a28502ea1a235bee941f2dee132c4cd93ec2d46b0545d6188e897b354c2e3bea0a31c7f275a32bd746e3eeafdf8e5835c5bdf0a87ed1c51e2a2d1ad4be9f82fa254640ed6bcc9c9db6c1f909e53042abe1c25936ed286ef03393dc8766ec684d9bdf52b88be"], 0x1}}, 0x0) 21:15:35 executing program 3: membarrier(0x10, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) membarrier(0x100000008, 0x0) [ 178.401119][ T26] audit: type=1326 audit(1570050935.455:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11436 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03a29 code=0xffff0000 21:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="5181622c52af8faac19612518a7b50d70bd3fc6f3766302ed96c62eabec9a147237451d9fa0cf4d597f43942a97870294223539c4b6cc443a886063b64fd7997cb19f0b6ad78ab3d216a8005819878aaf29a095584ccfe5a69c4f1c3db1dcf5ac8b5c77f9cc6b1c83647947d4af653e8e7494b6bdfa714b44a9f3f4fae1c1ea487") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000200)="74cdf153fcce5a1a958b851e391dee37f9fc1d6bc7ad6b020f1210a42bc9b842f24949d883465e5529b868b7b7920c1c5f916de918b5347bb688abf27cae9e312dfa455c1a3fd90b3e23f0ad528f3afb92b48a01161fdb635cfff9ef33a4fa11a5e2e27504e3c8b6935f85a6447b0db5cf0436ba8b85f1cb0b1616ff56f7ba6091ad177d5fbdc2db552915e694f6bbfe1d", 0x0}, 0x20) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:35 executing program 4: [ 178.552375][T11448] [ 178.554749][T11448] ================================================ [ 178.561243][T11448] WARNING: lock held when returning to user space! [ 178.567738][T11448] 5.4.0-rc1 #0 Not tainted [ 178.572136][T11448] ------------------------------------------------ [ 178.578621][T11448] syz-executor.3/11448 is leaving the kernel with locks still held! [ 178.586585][T11448] 1 lock held by syz-executor.3/11448: [ 178.592029][T11448] #0: ffffffff88faad00 (rcu_read_lock){....}, at: membarrier_private_expedited+0x180/0x590 [ 178.608349][T11448] ------------[ cut here ]------------ [ 178.613851][T11448] WARNING: CPU: 1 PID: 11448 at kernel/rcu/tree_plugin.h:293 rcu_note_context_switch+0x373/0x1910 [ 178.616369][ T3893] kobject: 'loop4' (0000000016172c36): kobject_uevent_env [ 178.624513][T11448] Kernel panic - not syncing: panic_on_warn set ... [ 178.624527][T11448] CPU: 1 PID: 11448 Comm: syz-executor.3 Not tainted 5.4.0-rc1 #0 [ 178.624533][T11448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.624538][T11448] Call Trace: [ 178.624557][T11448] dump_stack+0x172/0x1f0 [ 178.624576][T11448] ? rcu_note_context_switch+0x310/0x1910 [ 178.624588][T11448] panic+0x2dc/0x755 [ 178.624603][T11448] ? add_taint.cold+0x16/0x16 [ 178.641668][ T3893] kobject: 'loop4' (0000000016172c36): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 178.646077][T11448] ? printk+0xba/0xed [ 178.646092][T11448] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 178.646108][T11448] ? __warn.cold+0x14/0x3c [ 178.701898][T11448] ? rcu_note_context_switch+0x373/0x1910 [ 178.707598][T11448] __warn.cold+0x2f/0x3c [ 178.711827][T11448] ? report_bug.cold+0x63/0xad [ 178.716583][T11448] ? rcu_note_context_switch+0x373/0x1910 [ 178.722284][T11448] report_bug+0x289/0x300 [ 178.726597][T11448] do_error_trap+0x11b/0x200 [ 178.731433][T11448] do_invalid_op+0x37/0x50 [ 178.736091][T11448] ? rcu_note_context_switch+0x373/0x1910 [ 178.741790][T11448] invalid_op+0x23/0x30 [ 178.745928][T11448] RIP: 0010:rcu_note_context_switch+0x373/0x1910 [ 178.752235][T11448] Code: 8b 13 48 85 d2 75 c3 48 8b 5d c8 65 ff 0d bd 78 a1 7e 0f 85 fa fc ff ff e8 2a e2 9f ff e9 f0 fc ff ff 85 d2 0f 8e 62 fe ff ff <0f> 0b e9 1f fe ff ff 65 8b 1d df 0d a1 7e 83 fb 3f 0f 87 0d 0e 00 [ 178.771915][T11448] RSP: 0000:ffff8880593cfd60 EFLAGS: 00010002 [ 178.777972][T11448] RAX: ffffffff89c5e674 RBX: ffff8880ae935ac0 RCX: 1ffff1100ced3537 [ 178.785927][T11448] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff88806769a9b8 [ 178.793878][T11448] RBP: ffff8880593cfdd0 R08: 1ffffffff138b690 R09: fffffbfff138b691 [ 178.801844][T11448] R10: fffffbfff138b690 R11: ffffffff89c5b487 R12: 0000000000000000 [ 178.809795][T11448] R13: ffff88806769a640 R14: 0000000000000001 R15: ffff8880ae934d18 [ 178.817759][T11448] ? schedule+0xd9/0x260 [ 178.821984][T11448] ? trace_hardirqs_off+0x62/0x240 [ 178.827074][T11448] __schedule+0x25e/0x1e70 [ 178.831568][T11448] ? __sched_text_start+0x8/0x8 [ 178.836403][T11448] schedule+0xd9/0x260 [ 178.840453][T11448] exit_to_usermode_loop+0x195/0x380 [ 178.845725][T11448] prepare_exit_to_usermode+0x2ff/0x370 [ 178.851350][T11448] retint_user+0x8/0x18 [ 178.855494][T11448] RIP: 0023:0xf7fa7a29 [ 178.859545][T11448] Code: b8 80 96 98 00 eb cc 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 178.879133][T11448] RSP: 002b:00000000f5da30cc EFLAGS: 00000296 ORIG_RAX: ffffffffffffff13 [ 178.887533][T11448] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000f7fa7a29 [ 178.895483][T11448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 178.903433][T11448] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.911383][T11448] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 178.919430][T11448] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.928857][T11448] Kernel Offset: disabled [ 178.933294][T11448] Rebooting in 86400 seconds..