[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.719718] audit: type=1800 audit(1543533871.764:25): pid=6593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.738942] audit: type=1800 audit(1543533871.764:26): pid=6593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.758402] audit: type=1800 audit(1543533871.794:27): pid=6593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 69.046786] sshd (6730) used greatest stack depth: 53536 bytes left Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2018/11/29 23:24:48 fuzzer started 2018/11/29 23:24:53 dialing manager at 10.128.0.26:36845 2018/11/29 23:24:56 syscalls: 1 2018/11/29 23:24:56 code coverage: enabled 2018/11/29 23:24:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/29 23:24:56 setuid sandbox: enabled 2018/11/29 23:24:56 namespace sandbox: enabled 2018/11/29 23:24:56 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/29 23:24:56 fault injection: enabled 2018/11/29 23:24:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/29 23:24:56 net packet injection: enabled 2018/11/29 23:24:56 net device setup: enabled 23:27:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd], &(0x7f0000000280)=[0x0]}}}], 0x0, 0x0, &(0x7f0000002000)}) [ 231.940597] IPVS: ftp: loaded support on port[0] = 21 [ 234.245807] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.252431] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.261115] device bridge_slave_0 entered promiscuous mode [ 234.397466] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.404056] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.412819] device bridge_slave_1 entered promiscuous mode [ 234.544967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.707138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.117881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.255579] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:27:24 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 236.246152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.250059] IPVS: ftp: loaded support on port[0] = 21 [ 236.254557] team0: Port device team_slave_0 added [ 236.457275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.465853] team0: Port device team_slave_1 added [ 236.737117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.744354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.753558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.924307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.931322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.940330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.196629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.204451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.213759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.424957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.432744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.442073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.757900] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.764516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.771633] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.778277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.787432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.933927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.998897] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.005474] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.014467] device bridge_slave_0 entered promiscuous mode [ 240.294539] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.300988] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.309786] device bridge_slave_1 entered promiscuous mode [ 240.464628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.745215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 23:27:30 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/193, 0xc1, 0x21, 0x0, 0x0) [ 241.438371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.759751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.050281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.057511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.329805] IPVS: ftp: loaded support on port[0] = 21 [ 242.332549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.342367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.139867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.148060] team0: Port device team_slave_0 added [ 243.422108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.430287] team0: Port device team_slave_1 added [ 243.696201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.703408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.712217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.939094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.946558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.955687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.127994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.135852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.144902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.282054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.289930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.299303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.969648] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.976424] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.985083] device bridge_slave_0 entered promiscuous mode [ 247.125975] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.132512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.139392] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.146004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.155241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.305579] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.312412] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.321042] device bridge_slave_1 entered promiscuous mode [ 247.607409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.692151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.858827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.692292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.963280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.235518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.242741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.539026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.546251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:27:39 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 250.458339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.466665] team0: Port device team_slave_0 added [ 250.721173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.749803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.758013] team0: Port device team_slave_1 added [ 251.098836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.106004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.115033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.466685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.473889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.482927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.489820] IPVS: ftp: loaded support on port[0] = 21 [ 251.867728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.875559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.884530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.058231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.281452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.289317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.298463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.319484] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.326563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.334727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.626989] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.991053] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.997616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.004709] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.011200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.020665] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.472344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.305006] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.311535] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.320610] device bridge_slave_0 entered promiscuous mode [ 257.704452] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.710977] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.720081] device bridge_slave_1 entered promiscuous mode [ 258.066834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.372131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.342744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.732516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.127269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.134501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.454020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.461081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.762744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.471325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.479828] team0: Port device team_slave_0 added 23:27:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) [ 261.859036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.867323] team0: Port device team_slave_1 added [ 262.259413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.266775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.275978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.299684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.691306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.698694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.708382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.025643] binder: 7410:7411 got transaction with fd, -1, but target does not allow fds [ 263.034288] binder: 7410:7411 transaction failed 29201/-1, size 24-8 line 3078 [ 263.148928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.156754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.165761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:27:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd], &(0x7f0000000280)=[0x0]}}}], 0x0, 0x0, &(0x7f0000002000)}) [ 263.375292] binder: undelivered TRANSACTION_ERROR: 29201 [ 263.377896] IPVS: ftp: loaded support on port[0] = 21 [ 263.575337] binder: 7423:7424 got transaction with fd, -1, but target does not allow fds [ 263.582426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.583887] binder: 7423:7424 transaction failed 29201/-1, size 24-8 line 3078 [ 263.591170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.607067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.672514] binder: undelivered TRANSACTION_ERROR: 29201 [ 263.757463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.763978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.772854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:27:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd], &(0x7f0000000280)=[0x0]}}}], 0x0, 0x0, &(0x7f0000002000)}) [ 264.122694] binder: 7435:7436 got transaction with fd, -1, but target does not allow fds [ 264.131236] binder: 7435:7436 transaction failed 29201/-1, size 24-8 line 3078 [ 264.185428] binder: undelivered TRANSACTION_ERROR: 29201 23:27:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd], &(0x7f0000000280)=[0x0]}}}], 0x0, 0x0, &(0x7f0000002000)}) [ 264.613965] binder: 7448:7449 got transaction with fd, -1, but target does not allow fds [ 264.622523] binder: 7448:7449 transaction failed 29201/-1, size 24-8 line 3078 [ 264.664216] binder: undelivered TRANSACTION_ERROR: 29201 23:27:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 23:27:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) [ 265.421670] 8021q: adding VLAN 0 to HW filter on device team0 23:27:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 23:27:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 23:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000180)={0x0, 0x7, "4ede6f157808678749e4a6b9b9f62403741d23479e0a3491d0dc18c291f249a2", 0x5, 0x3c, 0x80000001, 0x9, 0x4, 0x4, 0x6a1e, 0x4, [0xad, 0x2, 0x4, 0xfffffffffffff24c]}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}]}, 0x30}}, 0x0) [ 268.376501] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.383148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.390181] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.396856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.405577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.373188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.899577] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.906237] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.915324] device bridge_slave_0 entered promiscuous mode [ 270.278383] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.285027] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.293877] device bridge_slave_1 entered promiscuous mode [ 270.638440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.997341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.082717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.209758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.408761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.760288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.767801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.081080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.088410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.437876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.129985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.138573] team0: Port device team_slave_0 added [ 274.554248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.562713] team0: Port device team_slave_1 added [ 274.842303] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.848785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.857011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.872804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.903646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.912748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 23:28:04 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 275.265200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.272849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.281763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.594247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.602193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.611163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.842549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.850247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.860230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.156038] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.239837] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.246466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.253670] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.260215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.268911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.275835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.376821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.125612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:28:10 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/193, 0xc1, 0x21, 0x0, 0x0) [ 281.905000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.911393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.919342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.435357] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.052012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.538555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.653424] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 23:28:14 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 286.035486] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.041763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.049787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.328426] 8021q: adding VLAN 0 to HW filter on device team0 23:28:17 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r4 = memfd_create(&(0x7f0000000040)="62726964676530000000008000", 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080), 0x4) accept(r3, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000340)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f00000000c0)=ANY=[]}) accept4$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x800) 23:28:17 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 23:28:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x2, 0x1, 0xff, 0x4, 0x2625, 0x9c, 0x80000001}, &(0x7f0000000080)=0x20) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x7) ioctl$TIOCSBRK(r0, 0x5427) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x100000001, 0x0, 0x1, 0x0, 0x5a, 0x1, 0x400}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x3f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e23, @broadcast}}, 0x2, 0x3ff, 0x100000001, 0x52c8bb8, 0x60}, &(0x7f00000002c0)=0x98) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e20, 0x1000, @mcast1, 0x100000001}}, [0x1, 0x82, 0x7, 0xdb, 0x100000001, 0x2, 0xd4, 0x9, 0x7, 0x3, 0x1, 0xfd, 0x0, 0x6, 0x81]}, &(0x7f0000000440)=0x100) r4 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000500)={r0, r0, 0x40}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={r3, 0x7}, &(0x7f0000000580)=0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@remote, 0x101, 0x3, 0xff, 0xa, 0x2, 0x92, 0x6}, &(0x7f0000000600)=0x20) timerfd_create(0x70f5c2bc9af1557b, 0x800) uselib(&(0x7f0000000640)='./file0\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000680)=""/128) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000700)={0xafd, 0x1, 0xfffffffffffffffe, 0x6, 0x4, 0x9, 0x7fffffff}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000780)={r3, 0x80000000, 0x10000, 0x3}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000800)={r2, 0x3ff}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) sched_getparam(r5, &(0x7f0000000840)) r7 = syz_open_dev$admmidi(&(0x7f0000000880)='/dev/admmidi#\x00', 0x2, 0x4000) fcntl$setpipe(r6, 0x407, 0x3) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f00000008c0)={0x0, 0x3, 0x5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000900)=0xfff, 0x4) fsetxattr$security_smack_transmute(r0, &(0x7f0000000940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000980)='TRUE', 0x4, 0x0) recvfrom$inet6(r0, &(0x7f00000009c0)=""/126, 0x7e, 0x100, &(0x7f0000000a40)={0xa, 0x4e24, 0x200, @mcast1, 0x4}, 0x1c) recvmsg(r7, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/177, 0xb1}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/178, 0xb2}], 0x5, 0x0, 0x0, 0x20}, 0x2) 23:28:17 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/193, 0xc1, 0x21, 0x0, 0x0) 23:28:17 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 23:28:18 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/193, 0xc1, 0x21, 0x0, 0x0) [ 288.982056] hrtimer: interrupt took 264027 ns 23:28:18 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 23:28:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:18 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:18 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 23:28:18 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:19 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) [ 290.144957] IPVS: ftp: loaded support on port[0] = 21 23:28:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) [ 292.048344] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.054911] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.063379] device bridge_slave_0 entered promiscuous mode [ 292.145186] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.151616] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.159835] device bridge_slave_1 entered promiscuous mode [ 292.239317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.322096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.567458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.645645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.792159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.799090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.025508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.033252] team0: Port device team_slave_0 added [ 293.107763] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.115468] team0: Port device team_slave_1 added [ 293.189790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.266021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.342687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.350094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.359367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.433736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.441098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.450460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.348175] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.354698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.361497] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.368076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.376803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 294.752135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.440783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.724108] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.005433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.011658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.021016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.392632] 8021q: adding VLAN 0 to HW filter on device team0 23:28:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 23:28:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:29 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 23:28:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:29 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:29 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:29 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:30 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x100) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) 23:28:30 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 23:28:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 23:28:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2}, 0x1c) 23:28:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 23:28:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f000063a000), 0x4) 23:28:31 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 301.989181] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:28:31 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 23:28:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 23:28:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0xfdc6}}, 0x0) 23:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x40000002]}) 23:28:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 23:28:31 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 23:28:32 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x101280) 23:28:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:28:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 23:28:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x80000000002, 0x4) sendto$inet(r0, &(0x7f0000000100)="81", 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="83", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/240, 0xf0, 0x2, 0x0, 0x0) 23:28:32 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x101280) 23:28:32 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 23:28:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 23:28:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:28:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00009a9000)="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", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 23:28:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 23:28:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:28:33 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x101280) 23:28:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 23:28:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', 0x0, 0x0, 0x0) 23:28:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x2c) 23:28:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:28:33 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x101280) 23:28:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @broadcast}], 0x1000000cb) 23:28:33 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 23:28:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff7f, 0x0) 23:28:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00009a9000)="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", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 23:28:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @broadcast}], 0x1000000cb) 23:28:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 23:28:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000020201000000000000000000020000000c00020008000100e0000002"], 0x20}}, 0x0) [ 305.394765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 23:28:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @broadcast}], 0x1000000cb) 23:28:34 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 23:28:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace(0x7, r1) 23:28:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @broadcast}], 0x1000000cb) 23:28:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 23:28:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffff9}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 23:28:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000005c0)={@remote, r2}, 0x14) close(r1) 23:28:35 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 306.307245] kvm: apic: phys broadcast and lowest prio [ 306.397522] kvm: apic: phys broadcast and lowest prio 23:28:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00009a9000)="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", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 23:28:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 23:28:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 23:28:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) 23:28:35 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000248) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000400)={0x6, "11dd303e1b2f45a0a9140c0098669cf51825f64e62601571947fd10bf0ade3d3", 0x3, 0x400, 0x0, 0x2, 0x4, 0x0, 0x3}) getpgrp(0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000007c0)=0x84) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2) dup3(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x0, 0x5, 0xd53c}, &(0x7f0000000140)=0x18) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2800000000fcffd6ffd1301ed5047b98f1004d"], 0x0, 0xe64455e5a85b7897) 23:28:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffff9}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) [ 306.852875] vhci_hcd: invalid port number 58 [ 306.857392] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 307.103770] kvm: apic: phys broadcast and lowest prio 23:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}}, {{}, 0x0, @in=@loopback}}, 0xe8) 23:28:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 23:28:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) 23:28:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffff9}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) [ 307.730280] vhci_hcd: invalid port number 58 [ 307.734993] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 23:28:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) 23:28:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 23:28:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00009a9000)="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", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) [ 307.988899] kvm: apic: phys broadcast and lowest prio [ 308.000910] vhci_hcd: invalid port number 58 [ 308.005660] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 23:28:37 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000248) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000400)={0x6, "11dd303e1b2f45a0a9140c0098669cf51825f64e62601571947fd10bf0ade3d3", 0x3, 0x400, 0x0, 0x2, 0x4, 0x0, 0x3}) getpgrp(0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000007c0)=0x84) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2) dup3(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x0, 0x5, 0xd53c}, &(0x7f0000000140)=0x18) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2800000000fcffd6ffd1301ed5047b98f1004d"], 0x0, 0xe64455e5a85b7897) 23:28:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffff9}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) [ 308.631605] vhci_hcd: invalid port number 58 [ 308.636575] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 23:28:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) [ 308.711278] bond0: Releasing backup interface bond_slave_1 23:28:37 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x802) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80000000}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x282}) 23:28:37 executing program 1: r0 = socket$inet(0xa, 0x8000000801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=[@prinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x48}, 0x0) [ 308.826360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.930767] bond0: Releasing backup interface bond_slave_1 23:28:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) [ 309.006423] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:28:38 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000248) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000400)={0x6, "11dd303e1b2f45a0a9140c0098669cf51825f64e62601571947fd10bf0ade3d3", 0x3, 0x400, 0x0, 0x2, 0x4, 0x0, 0x3}) getpgrp(0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000007c0)=0x84) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2) dup3(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x0, 0x5, 0xd53c}, &(0x7f0000000140)=0x18) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2800000000fcffd6ffd1301ed5047b98f1004d"], 0x0, 0xe64455e5a85b7897) 23:28:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000400)) 23:28:38 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x0, 0x1000000200007d}) 23:28:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) 23:28:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6}]}) [ 310.042554] bond0: Releasing backup interface bond_slave_1 23:28:39 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000248) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000400)={0x6, "11dd303e1b2f45a0a9140c0098669cf51825f64e62601571947fd10bf0ade3d3", 0x3, 0x400, 0x0, 0x2, 0x4, 0x0, 0x3}) getpgrp(0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000007c0)=0x84) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2) dup3(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x0, 0x5, 0xd53c}, &(0x7f0000000140)=0x18) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2800000000fcffd6ffd1301ed5047b98f1004d"], 0x0, 0xe64455e5a85b7897) [ 310.100937] bond0: Releasing backup interface bond_slave_1 23:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="c44379092c5300b8010000000f01c1b9e20a00000f32b805000000b9040000000f01d9659b3e67460fc71ab9800000c00f3235002000000f3026260f001a420f35480fc72d4effffff", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet(0x2, 0xb, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 310.142554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.158948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.211343] kauditd_printk_skb: 3 callbacks suppressed [ 310.211382] audit: type=1326 audit(1543534119.254:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8814 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 23:28:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) [ 310.693089] bond0: Releasing backup interface bond_slave_1 [ 310.784886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.882543] bond0: Releasing backup interface bond_slave_1 [ 310.918146] audit: type=1326 audit(1543534119.964:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8814 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 310.952194] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="c44379092c5300b8010000000f01c1b9e20a00000f32b805000000b9040000000f01d9659b3e67460fc71ab9800000c00f3235002000000f3026260f001a420f35480fc72d4effffff", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet(0x2, 0xb, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:28:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv4={0x18}], 0x18}], 0x1, 0x0) 23:28:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:40 executing program 0: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000001c0), 0x1170) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0x28}, 0x28) [ 311.377506] bond0: Releasing backup interface bond_slave_1 [ 311.450688] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:28:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800020000000003) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0015000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) 23:28:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 23:28:43 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) 23:28:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r0, &(0x7f0000000080), 0xfffffffffffffeb9, 0x0, &(0x7f0000000200)=@file={0x1, '.\x00'}, 0x6e) 23:28:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@dev, 0x3f}, 0x20) 23:28:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="c44379092c5300b8010000000f01c1b9e20a00000f32b805000000b9040000000f01d9659b3e67460fc71ab9800000c00f3235002000000f3026260f001a420f35480fc72d4effffff", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet(0x2, 0xb, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 314.178957] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 314.188019] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 314.245262] bond0: Releasing backup interface bond_slave_1 [ 314.305958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.323461] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 314.332112] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. 23:28:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x400}, 0x1c) 23:28:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) 23:28:43 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 23:28:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="c44379092c5300b8010000000f01c1b9e20a00000f32b805000000b9040000000f01d9659b3e67460fc71ab9800000c00f3235002000000f3026260f001a420f35480fc72d4effffff", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet(0x2, 0xb, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:28:43 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:28:44 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x6) 23:28:44 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 23:28:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 315.311987] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 315.366800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 23:28:46 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:28:46 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) 23:28:46 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@dev, @remote, [], {@generic={0x4305}}}, 0x0) 23:28:46 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000240)="76626f78f3a4743f70726f9b9c9c70", 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)) 23:28:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0xffffffffffffff56}) 23:28:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto(r0, 0x0, 0x0, 0x20044804, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:28:46 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:28:46 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @rand_addr}}) r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000340), 0x28b) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000980)=0xb7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) sendto$inet(r1, &(0x7f0000000080)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000840)={0x7, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:28:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "4bc3"}], 0x18}}], 0x1, 0x0) 23:28:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x9}) 23:28:47 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 318.083194] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:28:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab55213a94248cf82132e27d040000f228", 0x11) 23:28:49 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 23:28:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) 23:28:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto(r0, 0x0, 0x0, 0x20044804, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:28:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x9}) 23:28:49 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 23:28:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) dup2(r1, r0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 23:28:49 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) 23:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000), 0x8) 23:28:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x9}) 23:28:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto(r0, 0x0, 0x0, 0x20044804, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:28:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x4) 23:28:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x9}) 23:28:50 executing program 5: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/178, 0xb2}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 23:28:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto(r0, 0x0, 0x0, 0x20044804, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:28:52 executing program 0: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x2, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='.\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0x22) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000400)=[@mss, @mss, @mss, @mss, @mss, @mss, @mss, @mss, @mss], 0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000480)={{0x5, 0xa17bb43}, 0x0, 0x0, 0x6a3e, {0x984a, 0x8}, 0x2, 0x200}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xaff, 0xb6ea, 0x8, 0x0, 0x7, 0xfff, 0xffffffffffffffc1}, &(0x7f00000003c0)={0x1, 0x511, 0x7ff, 0x76, 0x0, 0x1, 0x6, 0xffffffff80000005}, &(0x7f0000000540)={0x80000000, 0xa, 0x9, 0x9, 0x10000, 0x7, 0x1e, 0x6}, &(0x7f0000000700), &(0x7f0000000640)={&(0x7f0000000740)={0x1}, 0x8}) restart_syscall() fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2, r2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x6}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x0, 0x0, 0x1}, 0x20) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000140)) r5 = syz_open_procfs(0x0, &(0x7f0000000980)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x5a) 23:28:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 23:28:52 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x480040, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000740)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @dev}, @ib={0x1b, 0x0, 0x0, {"fc8ce6537197229c86284c3cf8790eaa"}, 0x2, 0x0, 0x6}}}, 0x118) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000800)=""/203) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="04") 23:28:52 executing program 5: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/178, 0xb2}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 23:28:52 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20}, 0x20) [ 323.717739] input: syz1 as /devices/virtual/input/input5 [ 323.723541] input: failed to attach handler leds to device input5, error: -6 [ 323.743703] libceph: bad option at '' 23:28:52 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)="6664696e666f2f330016e8bc29c55963d3f99613802e4195b821163a1ce73631f360c76552efaeb37b1a9fdb9d21ce80b04c71f98c14eb3d10179ffbc4b9bf0c2bc7ffde78e86f08ab7e457fc706c6407f352df85692692e4123563e27a7c8a51e8b5a9bf9feb77f668638c91644ad6bad1ca2efd31da52f2d0adcf4736cddf0913f46ed0501891877a271465af93054eb95853afaf106ad7cc64a14784c4b0b2439d328ae6e00000000000000") exit(0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x4) [ 323.775676] mmap: syz-executor0 (9036) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 323.794963] input: syz1 as /devices/virtual/input/input6 [ 323.800635] input: failed to attach handler leds to device input6, error: -6 23:28:53 executing program 5: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/178, 0xb2}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 23:28:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0xa0, 0x1, 0x20000000000001, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000d0f000)={r0, &(0x7f0000999fe5)}, 0x10) 23:28:53 executing program 0: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1ebd) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000240)={0x0, @ctrl={0x0, 0x0, @value64}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) tkill(r0, 0x1000000000016) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:28:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 23:28:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 23:28:54 executing program 5: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/178, 0xb2}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) [ 324.899520] input: syz1 as /devices/virtual/input/input7 [ 324.905449] input: failed to attach handler leds to device input7, error: -6 23:28:54 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)="6664696e666f2f330016e8bc29c55963d3f99613802e4195b821163a1ce73631f360c76552efaeb37b1a9fdb9d21ce80b04c71f98c14eb3d10179ffbc4b9bf0c2bc7ffde78e86f08ab7e457fc706c6407f352df85692692e4123563e27a7c8a51e8b5a9bf9feb77f668638c91644ad6bad1ca2efd31da52f2d0adcf4736cddf0913f46ed0501891877a271465af93054eb95853afaf106ad7cc64a14784c4b0b2439d328ae6e00000000000000") exit(0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x4) 23:28:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 23:28:54 executing program 2: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) [ 325.486314] input: syz1 as /devices/virtual/input/input8 [ 325.492165] input: failed to attach handler leds to device input8, error: -6 23:28:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 23:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 23:28:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 23:28:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x400000003, &(0x7f0000000000)=0x80000001, 0x19) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 23:28:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 326.035209] input: syz1 as /devices/virtual/input/input9 [ 326.041028] input: failed to attach handler leds to device input9, error: -6 23:28:55 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)="6664696e666f2f330016e8bc29c55963d3f99613802e4195b821163a1ce73631f360c76552efaeb37b1a9fdb9d21ce80b04c71f98c14eb3d10179ffbc4b9bf0c2bc7ffde78e86f08ab7e457fc706c6407f352df85692692e4123563e27a7c8a51e8b5a9bf9feb77f668638c91644ad6bad1ca2efd31da52f2d0adcf4736cddf0913f46ed0501891877a271465af93054eb95853afaf106ad7cc64a14784c4b0b2439d328ae6e00000000000000") exit(0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x4) 23:28:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x200020}) 23:28:55 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 23:28:55 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 23:28:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:28:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 23:28:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 23:28:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:28:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x400000003, &(0x7f0000000000)=0x80000001, 0x19) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 23:28:56 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)="6664696e666f2f330016e8bc29c55963d3f99613802e4195b821163a1ce73631f360c76552efaeb37b1a9fdb9d21ce80b04c71f98c14eb3d10179ffbc4b9bf0c2bc7ffde78e86f08ab7e457fc706c6407f352df85692692e4123563e27a7c8a51e8b5a9bf9feb77f668638c91644ad6bad1ca2efd31da52f2d0adcf4736cddf0913f46ed0501891877a271465af93054eb95853afaf106ad7cc64a14784c4b0b2439d328ae6e00000000000000") exit(0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x4) 23:28:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x2, 0x0, 0x80000000}) 23:28:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 328.308468] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 328.318710] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:28:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000880, 0x0, 0x0, 0x20000a30, 0x20000a60], 0xfeffff07, &(0x7f0000000040), &(0x7f0000000880)=[{0x11000000}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 23:28:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x8, @remote}]}}}]}, 0x3c}}, 0x0) [ 328.899092] netlink: 'syz-executor1': attribute type 8 has an invalid length. 23:28:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x7ff00000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/121) 23:28:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:28:58 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '*\x00'}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 23:28:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x400000003, &(0x7f0000000000)=0x80000001, 0x19) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) [ 329.287395] encrypted_key: keylen parameter is missing 23:28:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:28:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:28:59 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5, 0x404, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0xffffff7f}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "f25ee9dd67218b37"}}, 0x48}}, 0x0) 23:28:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000200)={0x7}, 0x7) 23:28:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) 23:28:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000500)="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") flistxattr(r1, 0x0, 0x0) 23:28:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x400000003, &(0x7f0000000000)=0x80000001, 0x19) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 23:28:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:28:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) 23:28:59 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffb7f, 0x2) 23:28:59 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5, 0x404, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0xffffff7f}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "f25ee9dd67218b37"}}, 0x48}}, 0x0) 23:29:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) 23:29:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5, 0x404, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0xffffff7f}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "f25ee9dd67218b37"}}, 0x48}}, 0x0) 23:29:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5, 0x404, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0xffffff7f}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "f25ee9dd67218b37"}}, 0x48}}, 0x0) 23:29:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x94}) 23:29:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000200)={0x7}, 0x7) 23:29:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netstat\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:29:02 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000580)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac1bd722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d0edc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c6914a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200", 0x8800, 0x0) 23:29:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) 23:29:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x94}) 23:29:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x200000000000001}) 23:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="3b5ebbb901391860c2a6aeebdbf6afb10abb4a8112653b32394bb6eb5c81bbf2"}) 23:29:02 executing program 0: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) mount(&(0x7f0000000580)=@filename='./file0/../file0/file0\x00', &(0x7f0000000740)='./file0/../file0/file0\x00', &(0x7f0000000780)='vfat\x00', 0x0, &(0x7f00000007c0)='user_id') 23:29:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r0) 23:29:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x94}) 23:29:03 executing program 4: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000200)={0x7}, 0x7) 23:29:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 23:29:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r0) 23:29:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x94}) 23:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r0) 23:29:03 executing program 4: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:04 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000200)={0x7}, 0x7) 23:29:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r0) 23:29:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:04 executing program 4: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:04 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:05 executing program 4: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:29:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={0x0, 0x0, &(0x7f0000b4b000)={&(0x7f0000171fc4)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 23:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) 23:29:05 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) 23:29:05 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x0, 0xc}) 23:29:05 executing program 5: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x2}) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 23:29:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, 0x20) 23:29:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 23:29:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x80045510, &(0x7f0000000300)) 23:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='sit0\x00'}) 23:29:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 23:29:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b}}}, 0x38) 23:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='sit0\x00'}) 23:29:06 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 23:29:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 23:29:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x2000000}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 23:29:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='sit0\x00'}) 23:29:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 23:29:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000013000)=0x4) 23:29:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 23:29:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='sit0\x00'}) 23:29:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x7, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 23:29:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) [ 339.094109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.101025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:08 executing program 1: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 23:29:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x2000000}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 23:29:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00000000c0)=""/119, 0x77, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x2) 23:29:08 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:29:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xc98, 0x4) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 23:29:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x2000000}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 23:29:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x2000000}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 23:29:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.446273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.534723] *** Guest State *** [ 341.538274] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 341.547428] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 341.556437] CR3 = 0x0000000000000000 [ 341.560206] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 341.566483] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 341.572635] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 341.579378] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 341.587645] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 341.595826] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 341.604210] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 341.612467] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 341.620538] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 341.628823] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 341.637000] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 341.645243] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 341.653850] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 341.662043] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 341.668526] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 341.676228] Interruptibility = 00000000 ActivityState = 00000000 [ 341.682620] *** Host State *** [ 341.685878] RIP = 0xffffffff812ce0a8 RSP = 0xffff88803e30f368 [ 341.692087] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 341.698585] FSBase=00007fe2e12c7700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 341.706609] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 341.712655] CR0=0000000080050033 CR3=000000003c51d000 CR4=00000000001426e0 [ 341.719744] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 341.726682] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 341.732904] *** Control State *** [ 341.736419] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 341.743298] EntryControls=0000d1ff ExitControls=002fefff [ 341.748830] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 341.755989] VMEntry: intr_info=8000009d errcode=00000000 ilen=00000000 [ 341.762838] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.769486] reason=80000021 qualification=0000000000000000 [ 341.776064] IDTVectoring: info=00000000 errcode=00000000 [ 341.781587] TSC Offset = 0xffffff436a1fefbf 23:29:10 executing program 4: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0x0) [ 341.786121] TPR Threshold = 0x00 [ 341.789543] EPT pointer = 0x000000012ad8901e 23:29:11 executing program 3: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa94aa12bb047acb5531d2ba0000ffff"], &(0x7f0000000180)) sendto$inet6(r0, &(0x7f0000000040), 0x137, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @remote}, 0x1c) 23:29:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mknod(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 23:29:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:11 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 23:29:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffd}, 0xc) 23:29:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000200)={0xa}) 23:29:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 23:29:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r6, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 23:29:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffd}, 0xc) 23:29:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xf}}) 23:29:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000001c0)=0x400801c) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)) 23:29:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 23:29:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffd}, 0xc) 23:29:13 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:13 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:13 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 23:29:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffd}, 0xc) 23:29:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{0x1, 0x3f, 0x3, 0x1, 0xbfbc, 0xffffffff80000000, 0x6}, {0x1}]}) 23:29:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0xfffffffffffffffe, &(0x7f0000000040)) 23:29:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev]}, 0x18) 23:29:14 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101002) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28}, 0x28) unshare(0x40600) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) 23:29:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, 0x0, 0x0) 23:29:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xb5f, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 23:29:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, 0x0, 0x0) 23:29:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, 0x0, 0x0) 23:29:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x8e, 0xfffffffffffffffb) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 23:29:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:16 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, 0x0, 0x0) 23:29:16 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001700)={0x0, 0x1, &(0x7f0000001a40)=""/203, &(0x7f0000001b40)=""/221, &(0x7f0000000340)=""/126}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 23:29:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$nl_generic(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20000014) [ 347.825896] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:29:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000440)="390000001300090468fe0700000000000000ff3f0a00000045000107000000141900040043000071efff0100000a00005d14a4e91ecb38d2fd", 0x39}], 0x1) 23:29:17 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 23:29:17 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x100a, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 23:29:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 23:29:17 executing program 3: clock_nanosleep(0x9, 0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000040)) 23:29:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040), 0x4) [ 349.104226] netlink: 'syz-executor1': attribute type 4 has an invalid length. 23:29:18 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x9, &(0x7f0000000040)='tls\x00', 0x4) 23:29:18 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mlock2(&(0x7f000034c000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@remote}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 23:29:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040), 0x4) 23:29:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 23:29:18 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:18 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 23:29:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:29:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040), 0x4) 23:29:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="100000005d2f1e000000000000000400", 0x10}]) 23:29:19 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 23:29:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040), 0x4) 23:29:19 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) [ 350.288044] IPVS: ftp: loaded support on port[0] = 21 23:29:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x200400, 0xd, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x3) [ 350.793452] ion_buffer_destroy: buffer still mapped in the kernel 23:29:19 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mlock2(&(0x7f000034c000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@remote}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 23:29:19 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') mount(&(0x7f0000000340)=@md0='/dev/md0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000400)='9p\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') 23:29:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 23:29:19 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 23:29:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f00000007c0)=""/80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0x405}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:29:20 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) pread64(r1, 0x0, 0x0, 0x0) 23:29:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 23:29:20 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x96) request_key(0x0, 0x0, &(0x7f0000000300)='/dev/null\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:20 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000180)="130000001000ffdde200f49ff60f050000230a009d000000600ac53022e5f9ec364f0000c0ff030000001c24e175cc56b68076748ee1061795576cf3fa6c463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b22ea6b6c6eea3a2a08bc0063fa0aa365f0d3e53f516a471ddfcf21671", 0xcd) 23:29:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f0000048000), 0x0) [ 352.391485] IPVS: ftp: loaded support on port[0] = 21 23:29:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 23:29:22 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) pread64(r1, 0x0, 0x0, 0x0) 23:29:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 23:29:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 23:29:22 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x40086602, &(0x7f0000000040)) 23:29:22 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mlock2(&(0x7f000034c000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@remote}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) [ 353.290149] IPVS: ftp: loaded support on port[0] = 21 23:29:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) [ 353.506145] IPVS: ftp: loaded support on port[0] = 21 23:29:22 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) 23:29:22 executing program 3: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000000)) 23:29:23 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) pread64(r1, 0x0, 0x0, 0x0) 23:29:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x4, @pix_mp}) 23:29:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}}, 0x0) 23:29:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}}, 0x0) 23:29:23 executing program 4: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) 23:29:23 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) pread64(r1, 0x0, 0x0, 0x0) 23:29:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) 23:29:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 23:29:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "f45291db26e2be225e027c8edc5802cab59e34c94ee2e9b61d0ce6c66ad80dd9c51e0e6dca1968b0a5737df0f5a2c0fce82d78537cb82cf4b598d73fb25a4201de652af70e1a97ed75e69d7953f0f634185bddb2bb93d11e2d7b90fd99ac9b95c7c4fa93824273b3a7eae3ff9674a9d7414cc3f96305b4e579bce62d341ed6ccb4916f7997416f1dbd6334384a494187f031a7eac15f7918df62e1e11af7ffa014523464cc2754560abc65aa875a1b620b010b51579240030ea380d7f5c0ff56d4612c96f239a6e82dc74ed11c707f8c4a7740966a4d610cb61a91306a1ff39020e62fb2a0acee48bd51c1cef1c34388da75c793c0efcb4a98555d4d83c42884"}}}, 0x128) [ 356.292378] IPVS: ftp: loaded support on port[0] = 21 23:29:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 23:29:25 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}}, 0x0) 23:29:25 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mlock2(&(0x7f000034c000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@remote}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 23:29:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x6, &(0x7f0000000040)) 23:29:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="696f2e7374617400ca4fe751887a4df512b8142a7bf105281bb429ac5cb69f64df05e58ffecb2003260a124776869e43d6637318636966bf44176f37db329b6fd5a063fc011236e77994903589a7f6db5cd1efa7c0a2e8fe7495a88f1deb97e861c68f1220c315", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff006, 0x0, 0x12, r1, 0x0) [ 356.864433] IPVS: ftp: loaded support on port[0] = 21 23:29:26 executing program 4: add_key$user(&(0x7f0000001540)='user\x00', &(0x7f0000001580), &(0x7f00000015c0)="7f94fb46066c02", 0x7, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001480), 0x100000000000033f, 0x0) 23:29:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}}, 0x0) 23:29:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="696f2e7374617400ca4fe751887a4df512b8142a7bf105281bb429ac5cb69f64df05e58ffecb2003260a124776869e43d6637318636966bf44176f37db329b6fd5a063fc011236e77994903589a7f6db5cd1efa7c0a2e8fe7495a88f1deb97e861c68f1220c315", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff006, 0x0, 0x12, r1, 0x0) 23:29:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:29:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 357.862038] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 357.888118] input: syz0 as /devices/virtual/input/input10 [ 357.952837] input: syz0 as /devices/virtual/input/input11 23:29:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 23:29:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:29:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) 23:29:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x10005, 0x0, 0xfffffffffffffffd, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:29:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="696f2e7374617400ca4fe751887a4df512b8142a7bf105281bb429ac5cb69f64df05e58ffecb2003260a124776869e43d6637318636966bf44176f37db329b6fd5a063fc011236e77994903589a7f6db5cd1efa7c0a2e8fe7495a88f1deb97e861c68f1220c315", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff006, 0x0, 0x12, r1, 0x0) 23:29:28 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) [ 359.176669] IPVS: ftp: loaded support on port[0] = 21 [ 359.230540] IPVS: ftp: loaded support on port[0] = 21 [ 359.304961] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:29:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xff, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)) 23:29:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:29:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xda, "1a112310fbcbd3f3a1ad5261b44193c00bb0d7f645ed16dd4949bf9e32e2559114d9d08da072eb98d550bff35a547130fd920f60c6e7b5f093604b093aa0f5c4f3a4cda94a93ff98a3d1b70979a90f886f29179835273e9f5de8d835cd4fce3f24690598229bfdb5801a253967756766df9b2e7dbb2bf2d2722b8bf69cbbcf2638d6d5733fd8be0f55f271fb78eb067d5babcd3c4d2e85fbbaa0b6997efe76cda97ef9b18a1aca600bc49b26b1eee1ed0fba2f55cf42a72995d152574f7f08c70002e0d344708382a580d6d2d505e001f588987d3ec2ec23dcab"}, &(0x7f0000000380)=0xe2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xc00}, 0xc) 23:29:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="696f2e7374617400ca4fe751887a4df512b8142a7bf105281bb429ac5cb69f64df05e58ffecb2003260a124776869e43d6637318636966bf44176f37db329b6fd5a063fc011236e77994903589a7f6db5cd1efa7c0a2e8fe7495a88f1deb97e861c68f1220c315", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff006, 0x0, 0x12, r1, 0x0) [ 359.847656] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:29:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)='9', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x400) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 23:29:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:29:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.994263] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:29:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffffe) 23:29:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:29:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xda, "1a112310fbcbd3f3a1ad5261b44193c00bb0d7f645ed16dd4949bf9e32e2559114d9d08da072eb98d550bff35a547130fd920f60c6e7b5f093604b093aa0f5c4f3a4cda94a93ff98a3d1b70979a90f886f29179835273e9f5de8d835cd4fce3f24690598229bfdb5801a253967756766df9b2e7dbb2bf2d2722b8bf69cbbcf2638d6d5733fd8be0f55f271fb78eb067d5babcd3c4d2e85fbbaa0b6997efe76cda97ef9b18a1aca600bc49b26b1eee1ed0fba2f55cf42a72995d152574f7f08c70002e0d344708382a580d6d2d505e001f588987d3ec2ec23dcab"}, &(0x7f0000000380)=0xe2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xc00}, 0xc) 23:29:31 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) fcntl$getflags(r0, 0x40a) 23:29:31 executing program 5: prctl$PR_GET_NAME(0x10, 0xfffffffffffffffe) 23:29:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x100000001}) 23:29:31 executing program 1: socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 23:29:32 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) 23:29:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x1c, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 23:29:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14451f88}], 0x20000000000002d7, 0xfffffffffffffffe) 23:29:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x1, 0x0) pwrite64(r0, &(0x7f00000003c0), 0x0, 0x0) 23:29:32 executing program 1: socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 23:29:32 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[], 0x0, 0x0) 23:29:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 23:29:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x1c, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 23:29:33 executing program 1: socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 23:29:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:29:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xda, "1a112310fbcbd3f3a1ad5261b44193c00bb0d7f645ed16dd4949bf9e32e2559114d9d08da072eb98d550bff35a547130fd920f60c6e7b5f093604b093aa0f5c4f3a4cda94a93ff98a3d1b70979a90f886f29179835273e9f5de8d835cd4fce3f24690598229bfdb5801a253967756766df9b2e7dbb2bf2d2722b8bf69cbbcf2638d6d5733fd8be0f55f271fb78eb067d5babcd3c4d2e85fbbaa0b6997efe76cda97ef9b18a1aca600bc49b26b1eee1ed0fba2f55cf42a72995d152574f7f08c70002e0d344708382a580d6d2d505e001f588987d3ec2ec23dcab"}, &(0x7f0000000380)=0xe2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xc00}, 0xc) 23:29:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 23:29:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x1c, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 23:29:33 executing program 1: socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 23:29:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0xfffffffffffffffd, 0x8, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)=ANY=[], 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 23:29:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x40002) 23:29:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xda, "1a112310fbcbd3f3a1ad5261b44193c00bb0d7f645ed16dd4949bf9e32e2559114d9d08da072eb98d550bff35a547130fd920f60c6e7b5f093604b093aa0f5c4f3a4cda94a93ff98a3d1b70979a90f886f29179835273e9f5de8d835cd4fce3f24690598229bfdb5801a253967756766df9b2e7dbb2bf2d2722b8bf69cbbcf2638d6d5733fd8be0f55f271fb78eb067d5babcd3c4d2e85fbbaa0b6997efe76cda97ef9b18a1aca600bc49b26b1eee1ed0fba2f55cf42a72995d152574f7f08c70002e0d344708382a580d6d2d505e001f588987d3ec2ec23dcab"}, &(0x7f0000000380)=0xe2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xc00}, 0xc) 23:29:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x1c, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 23:29:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, &(0x7f0000000240), &(0x7f0000000080)=0x4) 23:29:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x1) 23:29:35 executing program 5: prctl$PR_GET_PDEATHSIG(0x27, &(0x7f0000000000)) 23:29:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, &(0x7f0000000240), &(0x7f0000000080)=0x4) 23:29:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:29:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 23:29:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40), 0x400000000000316, 0x3a, &(0x7f0000000200)={0x77359400}) 23:29:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000010021002d54036205001a00020c9a934d4fee00001000e0c99f3d653c00f0ff9da499df000008000000000200000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 367.000069] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.007859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 367.016906] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.024534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, &(0x7f0000000240), &(0x7f0000000080)=0x4) 23:29:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f0000000080)) read$FUSE(r1, &(0x7f0000001200), 0x326) gettid() getresuid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x5, r3}, {0x2, 0x3, r4}], {0x4, 0x3}, [{0x8, 0x2, r5}, {0x8, 0x6}], {0x10, 0x7}, {0x20, 0x4}}, 0x4c, 0x2) [ 367.171395] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.179410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000467000)={r0, &(0x7f0000870000)="8f", 0x0}, 0x18) [ 367.342701] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.350373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 367.449431] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.457605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 23:29:36 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 367.603396] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.611143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 367.672854] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.680563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, &(0x7f0000000240), &(0x7f0000000080)=0x4) [ 367.754604] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.762512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 367.823816] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.832051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 367.840707] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 367.848525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:29:37 executing program 5: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x0, 0x0) fstat(r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 23:29:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000102, 0x0, 0x40000100]}) 23:29:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e000f0f6ac"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x409, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:37 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000100)) clone(0x20020102100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffe4f, 0x0, &(0x7f00000000c0), 0x265, 0x0, 0xfffffffffffffffe}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 23:29:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x1}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 23:29:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x0, &(0x7f0000000840)) 23:29:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:29:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x7d6c38ed}) 23:29:38 executing program 5: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x0, 0x0) fstat(r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 23:29:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 23:29:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000005c0)=""/155, 0x9b}}], 0x1, 0x0, 0x0) 23:29:38 executing program 5: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x0, 0x0) fstat(r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) [ 369.469010] binder: release 10138:10139 transaction 10 out, still active [ 369.476626] binder: unexpected work type, 4, not freed [ 369.482137] binder: undelivered TRANSACTION_COMPLETE [ 369.544004] binder: invalid inc weak node for 11 [ 369.549146] binder: 10138:10147 IncRefs 0 refcount change on invalid ref 1 ret -22 23:29:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7, 0x4) 23:29:38 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4f356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") pread64(r0, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) [ 369.895979] binder: send failed reply for transaction 10, target dead 23:29:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x400000) clock_gettime(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @ioapic={0x4, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x0, 0x0, [], 0x1}, {0x0, 0x0, 0x80}, {0x0, 0x0, 0x400}, {0xc8a}, {0x0, 0x3}, {}, {0x0, 0x9, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2e5}, {0x0, 0x0, 0x0, [], 0x200}, {}, {}, {0x7, 0x0, 0x0, [], 0x445}, {0x0, 0x7, 0x411a}, {0x0, 0x10b, 0x0, [], 0x80000000}, {0x0, 0x3ff, 0x5}, {0x0, 0x8, 0x0, [], 0x7fff}, {0x0, 0x0, 0x4}, {0x6e6c, 0x0, 0x0, [], 0x3}, {0x7fff, 0x0, 0x0, [], 0xfff}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x8, 0x550}) 23:29:39 executing program 0: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{&(0x7f00000002c0)=@nl=@proc={0x10, 0x0, 0x0, 0x1010400}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 23:29:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 23:29:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) fcntl$dupfd(r3, 0x6, 0xffffffffffffffff) 23:29:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 23:29:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x400000) clock_gettime(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @ioapic={0x4, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x0, 0x0, [], 0x1}, {0x0, 0x0, 0x80}, {0x0, 0x0, 0x400}, {0xc8a}, {0x0, 0x3}, {}, {0x0, 0x9, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2e5}, {0x0, 0x0, 0x0, [], 0x200}, {}, {}, {0x7, 0x0, 0x0, [], 0x445}, {0x0, 0x7, 0x411a}, {0x0, 0x10b, 0x0, [], 0x80000000}, {0x0, 0x3ff, 0x5}, {0x0, 0x8, 0x0, [], 0x7fff}, {0x0, 0x0, 0x4}, {0x6e6c, 0x0, 0x0, [], 0x3}, {0x7fff, 0x0, 0x0, [], 0xfff}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x8, 0x550}) 23:29:39 executing program 5: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x0, 0x0) fstat(r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 23:29:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) 23:29:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x400000) clock_gettime(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @ioapic={0x4, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x0, 0x0, [], 0x1}, {0x0, 0x0, 0x80}, {0x0, 0x0, 0x400}, {0xc8a}, {0x0, 0x3}, {}, {0x0, 0x9, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2e5}, {0x0, 0x0, 0x0, [], 0x200}, {}, {}, {0x7, 0x0, 0x0, [], 0x445}, {0x0, 0x7, 0x411a}, {0x0, 0x10b, 0x0, [], 0x80000000}, {0x0, 0x3ff, 0x5}, {0x0, 0x8, 0x0, [], 0x7fff}, {0x0, 0x0, 0x4}, {0x6e6c, 0x0, 0x0, [], 0x3}, {0x7fff, 0x0, 0x0, [], 0xfff}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x8, 0x550}) 23:29:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000140)="7be140747275737465646370757365747d4e29776c616e3173656c662c00", 0x1e, 0x0) 23:29:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) 23:29:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 23:29:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/40) 23:29:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x400000) clock_gettime(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @ioapic={0x4, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x0, 0x0, [], 0x1}, {0x0, 0x0, 0x80}, {0x0, 0x0, 0x400}, {0xc8a}, {0x0, 0x3}, {}, {0x0, 0x9, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2e5}, {0x0, 0x0, 0x0, [], 0x200}, {}, {}, {0x7, 0x0, 0x0, [], 0x445}, {0x0, 0x7, 0x411a}, {0x0, 0x10b, 0x0, [], 0x80000000}, {0x0, 0x3ff, 0x5}, {0x0, 0x8, 0x0, [], 0x7fff}, {0x0, 0x0, 0x4}, {0x6e6c, 0x0, 0x0, [], 0x3}, {0x7fff, 0x0, 0x0, [], 0xfff}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x8, 0x550}) 23:29:41 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61)}, 0x0) 23:29:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030629100000000000004c9e0000000200aa0802000000000000000000000105000620200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 23:29:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 23:29:41 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 23:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0xb) 23:29:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 23:29:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/54, 0x36) 23:29:42 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c845a9"}, 0x0, 0x0, @userptr, 0x4}) 23:29:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 23:29:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/54, 0x36) 23:29:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 23:29:42 executing program 0: unshare(0x400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 23:29:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xd, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}) 23:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/54, 0x36) 23:29:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:43 executing program 2: r0 = socket$inet6(0xa, 0x100000080003, 0x800000000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x84000200}, 0xc) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 23:29:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, "0d484e183f43a96c17b3000b52ee616d5d8b4084931aa15c9ef4475452cfab5d"}) 23:29:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp={0x0, 0x0, 0x31324d59}}) 23:29:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/54, 0x36) 23:29:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r1, r3, &(0x7f0000000000)=0x40, 0x800000bf) 23:29:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xffffffffffffffff) 23:29:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_unlink(&(0x7f00000002c0)='/dev/input/event#\x00') 23:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:44 executing program 5: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x0, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61), 0xff5a}, 0x0) 23:29:44 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@known='security.evm\x00', 0x0, 0x0) 23:29:44 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 23:29:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x78, 0x3d5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0xffcb]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) 23:29:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c86, 0x3}) 23:29:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 23:29:44 executing program 3: r0 = memfd_create(&(0x7f0000000740)='g0\x00\x00p0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$FUSE_DIRENT(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x80, 0x1f4}) 23:29:44 executing program 0: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x6000000) 23:29:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 23:29:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000500)=0xc6, 0x4) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 23:29:45 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000100)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x7, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1c, 0x0, &(0x7f0000000380)=[@acquire={0x40046305, 0x4}, @decrefs={0x40046307, 0x3}, @release, @enter_looper], 0x0, 0x0, &(0x7f00000002c0)}) 23:29:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffff7f, &(0x7f0000000080), 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) [ 376.643532] binder: 10369:10372 Acquire 1 refcount change on invalid ref 0 ret -22 [ 376.657599] binder: 10369:10372 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 376.712782] binder: 10369:10374 Acquire 1 refcount change on invalid ref 4 ret -22 [ 376.720846] binder: 10369:10374 DecRefs 0 refcount change on invalid ref 3 ret -22 [ 376.728986] binder: 10369:10374 Release 1 refcount change on invalid ref 0 ret -22 23:29:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) [ 376.894545] binder: 10369:10374 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 376.902136] binder: 10369:10372 Acquire 1 refcount change on invalid ref 0 ret -22 23:29:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 23:29:47 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe}, 0x2c) 23:29:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 23:29:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 23:29:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r1, r0) 23:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 23:29:47 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 378.313459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 378.409541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.416540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) 23:29:47 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe}, 0x2c) 23:29:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:29:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}) [ 378.731232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000100)=r0, 0x4) 23:29:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 23:29:48 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe}, 0x2c) 23:29:49 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 23:29:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000100)=0xfffffffffffffd94) 23:29:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 23:29:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:29:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305da2808000100010423dcffdf00", 0x1f) dup2(r0, r1) 23:29:49 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe}, 0x2c) [ 380.133365] __nla_parse: 14 callbacks suppressed [ 380.133395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 23:29:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x1000000079, 0x0, [0x480]}) [ 380.230894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:49 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000002c0)={@my=0x1}) 23:29:49 executing program 4: unshare(0x8000400) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x0, 0x80000000, 0x0, 0x4000000000000}) 23:29:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0xfffffffffffffd4a, 0x0}) 23:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0xfdb6) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:51 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 23:29:51 executing program 4: unshare(0x8000400) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x0, 0x80000000, 0x0, 0x4000000000000}) 23:29:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 23:29:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0xfdb6) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.303309] kvm: pic: level sensitive irq not supported [ 382.335013] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x0) 23:29:51 executing program 4: unshare(0x8000400) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x0, 0x80000000, 0x0, 0x4000000000000}) 23:29:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0xfdb6) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x7) sendfile(r2, r1, &(0x7f0000000140), 0x100000001) 23:29:52 executing program 4: unshare(0x8000400) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x0, 0x80000000, 0x0, 0x4000000000000}) 23:29:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 23:29:52 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 382.393657] kvm: pic: level sensitive irq not supported [ 383.912379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0xfdb6) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0xfe8e}}, 0x0) [ 384.139573] kvm: pic: level sensitive irq not supported 23:29:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x40, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000200)=['{!.posix_acl_access\x00'], 0x14, [], [0x8, 0x8, 0x6]}) 23:29:54 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f0000000100)=0x3c3) 23:29:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, 0x0) 23:29:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:56 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) fchdir(r0) 23:29:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 23:29:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x1000, 0x0, 0x0, 0x0, 0x0, {}, [@generic="90308ab1ef8bbb4e3b4117b36a989d7006703fa81d8f883f81fc080f6114f454586e8b3dc547d7e73775717750013ea3544ebf217fc32d857974342636f219c1bba62825ab42d768306725c52179b6c9fd65e1761694c17f63c392b59dd3e20181f08a6967ed79a887b86eaa3e5f23b4741438c2f14c43afb77761c7bf5437448e5118f9f00850af0ee1373a0dd6aa97bd569932aeb88c467c82f4a3120f1d80da2639a89292cc1ff7a1fdf7e84dad45dc0e9be4aa562a88b9b0dc6c193721f3643cc0eb2cdb95d9660bace0a43ebff113e39861b90e2636eab734ab1f3e92d044465d78bcc63bbbadfddb11116188727a26d0cb9478ae08c39a88dae7370e09faca7ce1b853ec8cfc3f052e51380b8eb9d4e7bbee162c99533faa76adb4156d8c7a2db78dd829cd403a06a02f6d62c728c269089d00eb03c95c1e7be74ebd48e34f4b085e784bfb49a3d60d3f7962f36c992c54bb11228cb4769e55997ec5138ae19c756e849dc56c0f87163a1be5a6b0a3c787fbccfaf430bd48cf47f8ec0ca1252aaa2148974eeab7e9f554fe3320fa2559ab4d181624b84c05bd349653eca19d3160f0a03ebd30f5be9a0c23f6584bbda937ed9fc1e823da0c2acab9e14da8abae3247e46b1e5cfb030c98af477a5088784ab47eee5c20505024684a448fda31d55604189fcb2a3dc670e58478658f10557d3a70df54b91a12c47e23299d66d11271e093e38e9c083256cc841a28bd4896ec18d8e09512efb54b2b8c643e07b83be23cd82b43c20cb741f477be9f1abc79b6401883614cc09fd73efd0daa9cde846eee67a1bfa84822e12728015443cdc5a28230f1d77b5745d30c1d24f324f74b1ce0775f5dcdcc2a09ee36efcb83c989ba04f7c31fc2751ee92b2e703d143ce08dced2b4316aa23498d0859c405a6146aa6e4fce10c31edd20e86ec0eec6234a04ee2480468cdd122637ea605152821348f5b11fa280c2aa5c6dee247848d5271025674749a192844b89ee6d5561e16e9f7e8a932395bec3c260d0f3d6cb69816953042efd3d578b5dfa13e201e57364840f915f1b4d1ee0d9800304538bc8b8e80f0690d7f5b712fb122b6805ab02b6bcc80b1c9c3e78744b8ded777e657e34c3c8aeb147a1becf598aea7d78229f19f4f0630e15fbf6b7d780874703e57834357d7cd4315f27d1b038c77088d16caa19e69c706459312309183531fc1ebfaf7df56ebcee178086960c18acdec70cb339320d11b29d7843d7bd03a47b46b08117922dc5035ac9154e568df599007e447d8dbad67e8e881d1ce78ece7f90a569a523ba4a18b4992c1d994b622c88f378061510b135bd2b33aba5fcfeea32eff782cc92768cb108d9e4775394d51b105d23dd1f5b7806e961cb4376fa0e7a8c8b8fe816d87eda7fb417c094f0eefb2514cf826929e6494315bff44d00839f16d454244d4e8f100cb9ecfc775b501135ffa687d1efb3b101e1dcb4f37911b05934fda0332a789741850dfad567c707ddc9e841b60bd297f1e338a4ce7957a9f7f61d0d902e3953c2679d5bf9ecd6133bf56ea65dd08e4b71ec4fd36164d75ae3dd8badc92b0c6c8b87ef8e325eef44b5abc755d604ceddccccb1237156b39603efef115e51d3be55b9384e7ca2bf38bf67c130158f11c4f9a0544c6438917884ec33e52e797fc7b0694444e8e2114c5547ecd51591c570f96d383bbe3e8624d30f587d756e7f02e73421e294c881b4bca9fc7a8fb23901d0f20413e891a911fc9d2bf59151c61a3b813251e0b7556fc137fadeb7279b9db89f9c858082b711462902f403b0b6c45b694caa549f5306b35fca0644f0cf52bb6827db21efa4263845240dcf1a9045354c6bcb2148daf21ef9b3873456bf365a03e6ddedac333188471ced6fb44929224ede4c86d05fcb0e7c05ae6cac7c58339be7a0604c789ecc2305753635c5455d6cfe7b3c6710d9109fa597c9666a84e1d715dd06b1c36d78787376071da58dad26569ca1e97853aff7e05220744cca762d3abf967f88376cf5e53d0446ef3996a9d91cbced09fe229ed3cf5693d3b0eaba827a76e401d0fcd33d5a9203a946f6907950e79c0693d70d42668e280cf746bef12487100e3235d33c2a40930c02171f48910881912756792ae6cc0fdf4e385869c01f5f47fbd9675bb428d0db35c9d639e7e8ad0baa894c3f13a5386ee1f7070e49a93fd142fe362b5d7dd0a1d82ba0df7a6ff70bb4835b23446947217aa70190e2c630c3677eaee2c960b3313fea72c47acddca8584558c9861656fd8c3fe2422c4c096f75a062a053fdfcbd88111f985efcb15dae9d72abd665e9e6c7273a21f1f44e176a0d0d40d8c142feac0aefd1eb45ceb9a13661ba2a81d9b49771e6ca2516f993704acd05708159c70e32148933ac6c93c42ddb9b430d92926026e57d3a819447ecdbad4c9dfb62005f38d948b5d96528b67cc429135f60e17613a8b4eaa79b330982c61ea0b862e662b17e0d6ec74748cd9af60351ba515805a26c6bacc99af91614895f59604bd78fb87d9d51a231ac9d43c53c7046ee40d5a20212f7266ed1debae2c9b582243b551519eaa3112bf38decfab1bb0fb6d172ca30b3c80c19090751af51b5952f615dfbd95270991ba0859f788c9af0fc50eade87f844fd85edee82484ccd37cd1b59f58c8d97cba00f22d46a69e543cd4e78f138faba4ea0d796f4c2807af1f62f1c139305433acf403664c095742f817859b0f0ccbf9878ff41e9534e2adecb03d7e54f3251f575c5a1ec4f7c721cfeb2faaa19b4e97f250b5fe83250d278d3d8f0cd2461baa2916d578b8144150365e7e2364eb64e679dd3a12ff03a313005ee8e9c694455d420efe30163193f15042c5d8feb3ea3ed507fb5c380340898aa8beeaf7b882899d2981bb5e759b5ec33fbc14a3bf81336a401a8718020cf74ef3536661b53fa942c02a8ecfc4958dd8e1b8114073d72b31f5d28612825f14f1bb8e89112c2bc499e4160817c951dc4757e9ab6659971d0e11679ecfb2cb56acc311ac0176ee0f10830763ac25cf105a5ae126104d536d69ce20d5900c8e6b5e4a57a18d1b36ab259545af21706e9c11370d61da475cb73fe37bee54689f52760c063cc746b9a9b40d04599b3d96580dc5743ba287c7f5b64ea65048da2796fda87c31a4378b09bddd3a8d29308b6bc5e9a002bef165608b9fc7a64cb5a05570211f1d10839fb1c203e0902e91bbc0be59c5f75678e5a4f679039b007d39b99dc135e72181eeb108014ac905fc3429b2b0ab1d42db609bce0bf74c901845418ed93349b92f1d1795e5b7e6c9b937f2f566548df1a06fb96c836856f0b9d01bac4f1cd00227505b9fcedf81e657ae042a7215b54fcbf8c5642b455e9e0d6f5699c05371753b63ca27c7f5a3f296c72a4aaa1d31dd20f944fc3e7ea590477de1641fac32b4ca8e761c92acf080abbd79c875770abcb99bf84bc60a50a43cc9c1923706cb06f150fe71384d73771e07af1784b9eeac4b8681f892f538de68010329b364dcf48bf471f6a87bfd06d72e547be5278fc15fdc7517273c76b520efaacec7aae933132512648f0603bfa408987d05bc1e29dc7d1741c62285c5113fa870fbd82afa7b884cf14087d892d79f0994bd7be7826029e111be0fddee1313c15741bd8d536e7589b29384af60e1788baffcfc98251e1586e4c008a6ea7ccc4841ee502b12370da1b85ab37e8894ab205e72281b83ec6635538b1b178536d138ace96d1d6dd24595fef5e6a3d4396c329655d4f720f67ece1a425f0da5ff8e162d9e108ef71cca3c1516bd3e7a25d556d31c30fca69be5c07bff18bf72efb0bf35570e9836d87e25dc51ce1229f61911197be26d14ae1e5f1fe8d70d264274a4622930bb659a4aa714f006915e9d786b5e1ae9852a57f95e40278e0c0985327caed386b49b080af20a5cd65df713cd00d1cc2975208fda6505e07d5a7c4f068ea473427364d3763124461fcdb36b794d7df5277aa2b2613e8ba7a0c0a2ca7e8ca200ff101f1d79d7be4c4b291e797ed9aaf7447c7ec8cef1298a39c1650146e8accf1a0d1bc4dfe79ad5603748a64d8a9217e5a69407ebf41abbf5c3ebb24e38e19469499d72ad6e369e441103b95093e957f6afe8de7e13a1e64286bc197aeb0bc99f8e263e1e14b3c23918b6edf2837c721c022f56c626cf7d7dbde84a317195effc331406e7858f5b710f1710f3eb314b0c5e642f9de25121b06c2f895cb2d17cfd57a878783617058cc9a3ed7cbf5e8f6b1dec5eef46d5839596e8dc7edc7b0a4dae4fa8de15e0ed181eb7c70efaf225de336e26f046c814bd7a9ab0d55f47e8973076718e4b9d4353f47873fe2e035e61feceeb557ec4198eee25b46ea300d2c21bf6a73467e707a4b797c11eea61d990b07feb82910efac2f059fe144d9155d0778f93db33803f8de9756da9b3fe68dd43d998dc11bdcd5b2558884ebe766a32e0122c44ed34a284989b8acbd2f65d7bfbb9c753bf1c467c3234177aa7d5a6e55a1e6e6830a72695a36824952ae7f851c4ac4bc4f2d4cc79139583364471cc9d3e493cf87e8172fbf642936a9ff3bdfb702f7a3c4b009a630635f849a0c49e687a20b9c58ce837c584958bbbe308a6641e5e17468288761332c931f39a4d6f0e522ab69af46d92c21fbcbe2351f8abf6f44a35694a0509ac8b0e68763451f0be051bec5cdca88636d770b3c1eedb2a45abde84d09e3474507a36ed2850474419c78919926a6ecabadd8bae1fccbdea67ec73f005748f7513ae3cda4dcdbdf88e2bb87aed9cedd548ba04170ee619cadb010759f8d1140d99fa387bfc4e2730ec32175fda0067cd8b0e80c1c5bca39de4e592836ad084d57337531a177de3e57d8b0933af120b576f8aaba2f125af1a135412dd6f81bae0f7fab4af1d41e9f1f57d897c336fc834f3b1b9d30dd85c577331363521133a8746e7b890dc5c246cf798f2cce872e954bb66cf968c32f8bb4e51489ecd77633abe81ae0076b7aca8349a5c6c2c0a44b19eca20cbb5601c69713da8e0ed6a71db40ba59ee3fb931e4df1b0b31bae8a58608b3abf253b78f5e4f1234a9deae0e68e25660cd66a35bc881fe2446caf793b14df467b3ac76dfb2520626685077fe046193aa0a8a9ad70b98a7854205f6619793cb654bd53fe38c3bfc52b8b1a5a19b5fe37ae97646cea0fb518285a596246802027e3699ffac993fab2d7cdeae19e6bbb0c2ff74d68f75b9eb9cc6fb51d8298d1b0871f4894774a5ed769bc4ae0cce57c988bff0928b8f9192f7fe00ffc148ca6d685e630baab745df16659de12d236a4c3a088174429f37855d8b1265c5cf1fe2727473c2b9a058a150467bf4b95596ef8e3a3e61d9ee055cbfa0cf649df8de26a6432b5ea00e6cd0d6215f00c6cdd5244d5700373ca997ca6aa16f7eed6dc1934dc48e33673d650e95377ccb83189c4eabf5931855e7c86fcbfa26c6e5c3ed87e21ca06f59cfe6d0057ac9436da6f407266b5de9e5ee047cbcc16cbe0ab0141e51cd5c7346de0fd2dcfe8c1af00e229233eb702720a19147e8bf956a3bd872c0974cc85161145cd9d65313da1a74e248ff9686e143b660b8c4cfe73d78d4c4376ee2cc22c0e7522ddb924b7ac6fbd7c9e5463fb281d5a06e585428a28355885bd087a60a5d669098fcf0df150d5b3302d954ac8a4c96f95d3ee06605aeb821fb1e0fb535122774da18c86b974b38f672fc89f257b8373b6"]}, 0x1000}}, 0x4000080) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 23:29:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x9, 0x0, 0xf, 0x2}, 0x10}}, 0x0) 23:29:56 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) [ 384.829553] kvm: pic: level sensitive irq not supported [ 387.161524] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:29:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 23:29:56 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000000)="d0", 0x1}], 0x1, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000011c0)=""/40, 0x28}], 0x1, &(0x7f0000001340)=""/5, 0x5}}], 0x1, 0x0, &(0x7f00000015c0)) 23:29:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) 23:29:56 executing program 3: r0 = socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 23:29:56 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$netlink(r0, 0x0, 0x0) 23:29:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 23:29:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 23:29:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0xa, 0xff00}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) 23:29:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x480, 0x11e57ed0]}) 23:29:58 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) close(r1) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f00000004c0)=0xfffffd9a) 23:29:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 23:29:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x480, 0x11e57ed0]}) 23:29:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:29:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x480, 0x11e57ed0]}) 23:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:30:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x480, 0x11e57ed0]}) 23:30:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:30:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3, 0x0, @ipv4}, 0x8) listen(r0, 0xe991) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x7ff, 0x800}, {0x1, 0x1, 0x800}, {0x0, 0x1, 0x1000}, {0x0, 0x9, 0x1000}, {0x0, 0x100, 0x1800}, {0x0, 0x3ff, 0x1000}], 0x6, &(0x7f00000001c0)) 23:30:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 23:30:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r3 = accept$alg(r1, 0x0, 0x0) read(r3, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r3, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 23:30:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:30:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='security\'GPL\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x802) 23:30:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000200), 0xff) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 23:30:01 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) recvfrom$inet6(r0, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 23:30:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="280000000000000029000000080000000000009f00000000f0000000000000000000000000000000"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 23:30:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000000000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 23:30:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000011c0)}, {&(0x7f0000001200)=""/75, 0x4b}], 0x2) 23:30:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:30:02 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) 23:30:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xc4, &(0x7f00000000c0), &(0x7f0000000040)=0xff76) 23:30:02 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) dup2(r1, r3) 23:30:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x60, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x30, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'irlan0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d8) [ 393.674448] kernel msg: ebtables bug: please report to author: entry offsets not in right order 23:30:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 23:30:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000240)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89bc6feffffff96aa1fae1ef8ffe281", 0x2b) 23:30:02 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x8) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) 23:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc002, 0x2ca06}]}}}]}, 0x3c}}, 0x0) [ 393.999046] sg_write: data in/out 167162/1 bytes for SCSI command 0x1f-- guessing data in; [ 393.999046] program syz-executor5 not setting count and/or reply_len properly 23:30:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:30:03 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:30:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x84, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 23:30:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:30:03 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:30:03 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '+]-vboxnet1\x00'}, &(0x7f0000000080)=""/125, 0x7d) 23:30:03 executing program 4: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:30:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2b, 0x40000000001, 0x4000000000004001) 23:30:04 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:30:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000280)) 23:30:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x0, 0x6a}) 23:30:04 executing program 4: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:30:04 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:30:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000980)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000100)=0xfffffffffffbfffc, 0x0) 23:30:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x1be, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 23:30:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000340)=""/123) 23:30:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:30:04 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:30:05 executing program 4: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0xc0000100]}) 23:30:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:05 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 23:30:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x2, 0x0) 23:30:05 executing program 4: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x20400) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0xfffffffffffffffe, 0x902b98b342932898) [ 396.646771] encrypted_key: keyword 'new' not allowed when called from .update method 23:30:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000108]}) 23:30:06 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x5452, &(0x7f0000000040)) 23:30:06 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/197, 0x71) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 23:30:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={"c1eb00000000000200", 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) [ 397.160546] updating oom_score_adj for 10876 (syz-executor0) from 1000 to 3 because it shares mm with 10872 (syz-executor0). Report if this is unexpected. 23:30:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:30:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 23:30:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 23:30:06 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/197, 0x71) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 23:30:06 executing program 1: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000080)) [ 397.899474] updating oom_score_adj for 10876 (syz-executor0) from 3 to 3 because it shares mm with 10872 (syz-executor0). Report if this is unexpected. 23:30:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 23:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:07 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/197, 0x71) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 23:30:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:07 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/197, 0x71) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 23:30:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000480)="6e730023f782c3746d20ae7c2d6268740b044ce2e5c93884d92dbb9385af4d724e9958cca6be96ecfb9aa8c7a5d5490d36a89796e727f5a3572111ed5e46ea1d04fded25c495b991841f8a33916bdfcad73e9087344cc491a2634442d3ae209d43d1fca5a763529c04a5e82a07812a18bd96599551848e567af2b3f403ede1563b9b8b2450e59fc3a66e6d72db357866000000") exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x252) 23:30:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:30:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 23:30:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 23:30:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r1, 0x5423, 0x709000) 23:30:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 399.413979] updating oom_score_adj for 10960 (syz-executor2) from 1000 to 3 because it shares mm with 10947 (syz-executor2). Report if this is unexpected. 23:30:09 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 23:30:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000000014, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 23:30:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 23:30:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r1, 0x5423, 0x709000) 23:30:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r2, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 23:30:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:30:09 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0xa0000001}, 0x1, 0x2}) 23:30:09 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_default\x00', &(0x7f0000000380)=""/77, 0x7466ea719bf3c4df) 23:30:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 400.785622] updating oom_score_adj for 11000 (syz-executor0) from 1000 to 3 because it shares mm with 10991 (syz-executor0). Report if this is unexpected. 23:30:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r1, 0x5423, 0x709000) 23:30:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000001d80)) 23:30:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x5, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b52", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 23:30:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x80002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) 23:30:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:30:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:30:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f7570003bd3217d65a9f07ae7414c1950b478e7218d3d944bd708fd07008e70bad486d53623d4e0d5a2152619179564518a8d08000000e4dec4358b940086d5031686285aea32fc88000000000000000000a0ea1639abf0c4564b6ff6262b9e71060000ea368f3ac604155bad881b45f86fdc7e429e4fc9346a28000027d1a33348ccc36aace2436fe569f53a2c0cee6f44dd8284edb534fbd2368558d227380aee0000000000", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20002) 23:30:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f00004dd000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000240), 0xb7df, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x117, 0x0, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000200)=0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000140), 0x100000000000014f) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x1) 23:30:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x40044591) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000005c0)) 23:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r1, 0x5423, 0x709000) 23:30:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0), 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:30:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) connect$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 23:30:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f7570003bd3217d65a9f07ae7414c1950b478e7218d3d944bd708fd07008e70bad486d53623d4e0d5a2152619179564518a8d08000000e4dec4358b940086d5031686285aea32fc88000000000000000000a0ea1639abf0c4564b6ff6262b9e71060000ea368f3ac604155bad881b45f86fdc7e429e4fc9346a28000027d1a33348ccc36aace2436fe569f53a2c0cee6f44dd8284edb534fbd2368558d227380aee0000000000", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20002) 23:30:12 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f7570003bd3217d65a9f07ae7414c1950b478e7218d3d944bd708fd07008e70bad486d53623d4e0d5a2152619179564518a8d08000000e4dec4358b940086d5031686285aea32fc88000000000000000000a0ea1639abf0c4564b6ff6262b9e71060000ea368f3ac604155bad881b45f86fdc7e429e4fc9346a28000027d1a33348ccc36aace2436fe569f53a2c0cee6f44dd8284edb534fbd2368558d227380aee0000000000", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20002) 23:30:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f7570003bd3217d65a9f07ae7414c1950b478e7218d3d944bd708fd07008e70bad486d53623d4e0d5a2152619179564518a8d08000000e4dec4358b940086d5031686285aea32fc88000000000000000000a0ea1639abf0c4564b6ff6262b9e71060000ea368f3ac604155bad881b45f86fdc7e429e4fc9346a28000027d1a33348ccc36aace2436fe569f53a2c0cee6f44dd8284edb534fbd2368558d227380aee0000000000", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20002) 23:30:12 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1800}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 23:30:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34068}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005000000}}]}]}, 0x2c}}, 0x0) 23:30:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f00004dd000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000240), 0xb7df, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x117, 0x0, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000200)=0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000140), 0x100000000000014f) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x1) 23:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:13 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:13 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0xb}, 0x20) [ 404.608380] openvswitch: netlink: Duplicate key (type 0). 23:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34068}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005000000}}]}]}, 0x2c}}, 0x0) 23:30:14 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:14 executing program 5: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 23:30:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f00004dd000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000240), 0xb7df, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x117, 0x0, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000200)=0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000140), 0x100000000000014f) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x1) [ 405.135319] openvswitch: netlink: Duplicate key (type 0). 23:30:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34068}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005000000}}]}]}, 0x2c}}, 0x0) 23:30:14 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500002780cc08001c0006000000", 0x24) 23:30:14 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:14 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 23:30:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x20000000, 0x0, 0x4000000]}}, 0x68000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 405.730179] openvswitch: netlink: Duplicate key (type 0). [ 405.834091] validate_nla: 14 callbacks suppressed [ 405.834119] netlink: 'syz-executor5': attribute type 28 has an invalid length. 23:30:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f00004dd000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000240), 0xb7df, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x117, 0x0, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000200)=0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000140), 0x100000000000014f) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x1) 23:30:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34068}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005000000}}]}]}, 0x2c}}, 0x0) 23:30:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000004e00, 0xfe80000000004e00, 0x0, 0xe603000000000000]}}, 0x1c) 23:30:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:30:15 executing program 4: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 406.347965] openvswitch: netlink: Duplicate key (type 0). 23:30:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x17, r0) 23:30:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x2}, 0xc) [ 406.707084] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:15 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 23:30:16 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000140)="f605c7a0f7e89856539ccec5e363dd877f76d442f31283f037008796fd5aec764d130e1b3d31ea0c36c12dfd277b8e00ee60372ccfd89d36d84d4ea3367dba5e246b51ab31df966ea9957ab31a5aa39405e35b21c27b069c4c155cb6b6b14b7dae6617ca98aaf68aacdeca5663acd3dd7dd764065bb63b384e478f0e1227c4423bcafdfb9cc341b7", 0x88) 23:30:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000004e00, 0xfe80000000004e00, 0x0, 0xe603000000000000]}}, 0x1c) 23:30:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 23:30:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x5f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) [ 407.374813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) 23:30:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000c80, 0x0, 0x0, 0x20000d58, 0x20000d88], 0x0, 0x0, &(0x7f0000000c80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 23:30:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 23:30:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) [ 407.714944] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 407.759850] kernel msg: ebtables bug: please report to author: Valid hook without chain 23:30:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000004e00, 0xfe80000000004e00, 0x0, 0xe603000000000000]}}, 0x1c) 23:30:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000c80, 0x0, 0x0, 0x20000d58, 0x20000d88], 0x0, 0x0, &(0x7f0000000c80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 23:30:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000080)) 23:30:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000080)=""/87, 0x57, 0x0) lseek(r0, 0x40000000003b, 0x0) 23:30:17 executing program 1: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) [ 408.147056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 408.223103] kernel msg: ebtables bug: please report to author: Valid hook without chain 23:30:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000080)=""/87, 0x57, 0x0) lseek(r0, 0x40000000003b, 0x0) 23:30:17 executing program 0: setitimer(0x0, 0x0, 0x0) 23:30:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x4005) 23:30:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000004e00, 0xfe80000000004e00, 0x0, 0xe603000000000000]}}, 0x1c) 23:30:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000c80, 0x0, 0x0, 0x20000d58, 0x20000d88], 0x0, 0x0, &(0x7f0000000c80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 408.602887] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 23:30:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80}, 0x10) [ 408.804462] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 408.815134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:18 executing program 0: io_setup(0x7, &(0x7f00000001c0)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:30:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000080)=""/87, 0x57, 0x0) lseek(r0, 0x40000000003b, 0x0) 23:30:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x4005) 23:30:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000c80, 0x0, 0x0, 0x20000d58, 0x20000d88], 0x0, 0x0, &(0x7f0000000c80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 23:30:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x20a, &(0x7f0000000080)={@empty=[0x2b], @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, &(0x7f0000000000)) [ 409.381472] kernel msg: ebtables bug: please report to author: Valid hook without chain 23:30:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000080)=""/87, 0x57, 0x0) lseek(r0, 0x40000000003b, 0x0) 23:30:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:30:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x87fffc, 0x4, 0x4) 23:30:18 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x2, 0x1}) r1 = dup2(r0, r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 23:30:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x200}]) 23:30:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x4005) 23:30:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xffffffa4]}}, 0x2a) 23:30:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x7fffffff}}) 23:30:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 23:30:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_link_settings={0x4c}}) 23:30:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x4005) 23:30:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb640000d94f77bc04cdab4616eff56febbf8a205851ed312bb39790bf103bce0c51996d842ed677e30709cd06ee75068c5eae3807a6ef7155b808291e932d25471eee6fc98890fac57acc86b758a2bc8a2c92aaf2750e9d4c45166c10530000000000"], 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendfile(r1, r1, &(0x7f00000001c0), 0xfffffffffffffffa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @local, 0x1, 0x0, 0x7, 0x100, 0xb1, 0x800000, r2}) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x20004b28, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 23:30:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x2, 0x1}) r1 = dup2(r0, r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 23:30:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0']) 23:30:20 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) 23:30:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0']) 23:30:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 23:30:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000580)=@nl=@unspec, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000780)=""/128, 0x80}}], 0x1, 0x3, 0x0) 23:30:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x2, 0x1}) r1 = dup2(r0, r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 23:30:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0']) 23:30:20 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 23:30:21 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:21 executing program 4: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000bc0)={'rose0\x00', 0x2c00}) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$KDENABIO(r2, 0x4b36) execve(&(0x7f0000000440)='./file1\x00', &(0x7f0000000540)=[&(0x7f00000006c0)='wlan0eth1\x00', &(0x7f0000000500)='(!\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)="2f70726f632f73656c662f6e65742f70666b6579b9"]) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0']) 23:30:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x2, 0x1}) r1 = dup2(r0, r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 23:30:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 23:30:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) [ 413.059733] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:22 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:22 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 23:30:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x78, &(0x7f0000000040), 0x4) close(r2) close(r1) [ 413.759838] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix_mp}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xa, {0x0, 0x0, 0xfffffffffffffff9, 0x7fffffff}}) 23:30:23 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:23 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xdf7, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xef, "178aefc5ae964e0c109d3ea7704e3f614b82720132d251ec8a29e96399e1afba8ed3951fa378b6372b61a9a615890ab338dbdf401b5fb1d420e7737a0a78055c376a51510766dae7f19907a24f9c5654dc937106442585bf78517ecce0b6c61c217feb06e94d07a531240cda37229d733d719ae7890692f2417bdada34118ffa9b6e69c069bf98ef9303990a0635defa63ea924344560c0502ac4d41c97b7a23141b363d85647d4addda2125457913e61372447f836bfc223f71e84b7318f1d47f64631be8537a015e232d9e1fd450cb4bd275012828872166d13b6b25bb4e8e4a887c22b2b5cadf5568024b5f8ed9"}, &(0x7f00000004c0)=0xf7) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000700)={r3, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xcf33, @mcast2, 0x5}}, 0x0, 0x0, 0x0, 0x6, 0x73}}, &(0x7f00000007c0)=0xb0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = memfd_create(&(0x7f0000000240)='/dev/ashmem\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x4000000, 0x2, 0xc91}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x400, 0x5}, {0xadb, 0x200, 0x6, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYRES64], 0x8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 23:30:24 executing program 4: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000bc0)={'rose0\x00', 0x2c00}) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$KDENABIO(r2, 0x4b36) execve(&(0x7f0000000440)='./file1\x00', &(0x7f0000000540)=[&(0x7f00000006c0)='wlan0eth1\x00', &(0x7f0000000500)='(!\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)="2f70726f632f73656c662f6e65742f70666b6579b9"]) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:30:24 executing program 1: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 23:30:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="e8fad5c915a6", 'ip6gretap0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @dev, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}, 0x1e) 23:30:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 23:30:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) [ 416.081401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 416.104786] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 23:30:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') lseek(r0, 0x3, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1, 0x56) 23:30:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 23:30:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 23:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0xfd44}}, 0x0) 23:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) [ 416.728208] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 416.875497] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:26 executing program 4: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000bc0)={'rose0\x00', 0x2c00}) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB="be90450a24fd8ac1df2505000000080001e6000000000c00050004000000000000000c00050000000000000000000c00060002000000000000000c0005000c000000060001000c00020000332137ad70df28658ca8e2d6f4f43b5238b28862a8aebdd19a22115cd7d8c66e3b3f394420cc43021613016407fd52422e358fee55c0538fd9a02b424b6f3308ea9b50acd3def41df8690050af1ae0b0af653f9ae6ab6448cddb95af539cbb5f3801b6859692c41d5190e59340e3e4cb51217ccc991428da57b34b93125e9fe2655de1aa47e5aed3170bea4dc201aff8244b628a6d44c38537ebcc5ddcc47d0e10b1dbb44773be00bf71b82379873477239e2b5965cba6fe0fc4756b247f9db44f14d58dc23da958b439e7af25b466ee893b8c0c0f4e6923d6c3f6496f12ee74519548896a3d1887605db3f610a3b7abf7e8f871c8bc214d1c241651b3de0e7759bea0b1031ad056a2139a7bb202272c269488e669d060140738ac5130cff8896fbaa040c42a4510a1a0fe951707a8e3ef80d9fb63dc2f9b7beecdafd69c40834bc103004087dc68f4120e0ef60919239caa7d08b563186d7640bd304a100e91878a0c9b611484e64d9fa5dfce96920163b31c9c1194aa2e9051f8d3b08017b0510f9763c3b54c95c80d258fde07800bf2541b9ebac619239b87389a081a82c9d9cd6819fbd1aecf09333399c1c463b62bf3ac290e03e24634f6793bfb77e5346179b747ad19de7fe1c24a700051bc455af965de491d2648a5b76f6591be604404226303b1b37565e957410975d87f37da0ac61364ee4a4d29fe2227d4591d9d709b93d734a7f7e8765c4f0c4bc9609f75f73cd5dcd5451c61e712cd56fa08c6d75a3a988e7cd1d50000a710cc7ce49af6df6752f042506330e6"], 0x1}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$KDENABIO(r2, 0x4b36) execve(&(0x7f0000000440)='./file1\x00', &(0x7f0000000540)=[&(0x7f00000006c0)='wlan0eth1\x00', &(0x7f0000000500)='(!\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)="2f70726f632f73656c662f6e65742f70666b6579b9"]) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:30:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 23:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0xfd44}}, 0x0) 23:30:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffea, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) [ 417.336584] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 417.525653] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0xfd44}}, 0x0) 23:30:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:30:27 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000180)="24000000190001f00080ebdb691df8930245a90100b715000000000000000f00fed70000fcc34e23004e3abccd8608bf6f9306d45bb9155a4ffef29ceed99d72d54344ebbbd6445cf061875a8d61f541b42ca8a612db4401511d8a8e948f774697d963e0276f3058000e4f0c26bb87e0c3025de68828f76c5e13b2395ddd684d9659e07541c0d2bf667836816ac004f241863db20cb322d0cd6b64b46c31f2399c48a07028aabc053c0db9cefb6341e2863d192843aaf1a7ccaf64f9c536e3cd680ece5f79944f34fed924c93387f1360bf699c780ccc6145297ed2e2abac454974ffca0a6cc676f93de4bc16b19bfbeb050147aaed35c0d037e466557cb89489541553bade55bdd896b2e4d9643e8b7da94c991a94f84871b15af8eae9ca02236db2ddcda37e12c28353ce61f4b95adf352dc0f6babba1e0559b4c565b503a658004a765ae35448a65d6d072c1a7114a215845c41b87d30ca8427c0a9d4165ba4", 0x161) 23:30:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 23:30:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0xfd44}}, 0x0) 23:30:27 executing program 4: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000bc0)={'rose0\x00', 0x2c00}) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$KDENABIO(r2, 0x4b36) execve(&(0x7f0000000440)='./file1\x00', &(0x7f0000000540)=[&(0x7f00000006c0)='wlan0eth1\x00', &(0x7f0000000500)='(!\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)="2f70726f632f73656c662f6e65742f70666b6579b9"]) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:27 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x13, 0x10, 0x7fff}, 0x2c) 23:30:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:30:27 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:30:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RFSYNC(r1, &(0x7f0000000300)={0x7}, 0x7) 23:30:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 23:30:28 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 23:30:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 23:30:28 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00', 0x2120}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 23:30:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RFSYNC(r1, &(0x7f0000000300)={0x7}, 0x7) 23:30:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000000)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) exit(0x0) timer_delete(0x0) 23:30:28 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00', 0x2120}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 23:30:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RFSYNC(r1, &(0x7f0000000300)={0x7}, 0x7) 23:30:29 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:30:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 23:30:29 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00', 0x2120}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 23:30:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 23:30:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RFSYNC(r1, &(0x7f0000000300)={0x7}, 0x7) 23:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 23:30:29 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00', 0x2120}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 23:30:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) 23:30:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 23:30:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002400075e1dfffd946fa2830020200a000900000000008568f1ffffff0400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 23:30:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f00000002c0)) [ 421.535731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 23:30:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="7980"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) 23:30:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x2) 23:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 23:30:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x2}) 23:30:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000782000/0x600000)=nil, 0x600000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x51, r1, 0x0) 23:30:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000140)={0x4000000}) 23:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="7980"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x2}) 23:30:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) [ 422.593868] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 23:30:31 executing program 3: socket$inet(0x2, 0x0, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, 0x0, &(0x7f0000000040)) socket(0x1d, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x51d5ef19, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="7980"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x2}) 23:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) [ 423.313941] can: request_module (can-proto-0) failed. 23:30:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f00000004c0)=[@dead_binder_done, @increfs], 0x0, 0x0, &(0x7f0000000240)}) 23:30:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x2}) 23:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="7980"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.133476] can: request_module (can-proto-0) failed. [ 424.303589] binder: 11708:11711 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 424.311127] binder: 11708:11711 IncRefs 0 refcount change on invalid ref 0 ret -22 23:30:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r0, r1, &(0x7f0000000000), 0x18) 23:30:34 executing program 3: socket$inet(0x2, 0x0, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, 0x0, &(0x7f0000000040)) socket(0x1d, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x51d5ef19, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:30:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000280)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x10) 23:30:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x6, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 23:30:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 23:30:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000180)) 23:30:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) [ 425.564743] can: request_module (can-proto-0) failed. 23:30:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 23:30:34 executing program 3: socket$inet(0x2, 0x0, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, 0x0, &(0x7f0000000040)) socket(0x1d, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x51d5ef19, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:30:34 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) close(r0) 23:30:35 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r0, r1, &(0x7f0000000000), 0x18) 23:30:35 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000340)={{0x9}, 0x0, [], {0x77359400}}) 23:30:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 23:30:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000380)={r3, 0x7fff}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) [ 426.511510] can: request_module (can-proto-0) failed. 23:30:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 23:30:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 23:30:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 23:30:36 executing program 3: socket$inet(0x2, 0x0, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, 0x0, &(0x7f0000000040)) socket(0x1d, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x51d5ef19, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:30:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r0, r1, &(0x7f0000000000), 0x18) 23:30:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 427.369599] netlink: 'syz-executor0': attribute type 21 has an invalid length. 23:30:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000380)={r3, 0x7fff}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) [ 427.604439] can: request_module (can-proto-0) failed. 23:30:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 23:30:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2c) 23:30:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 23:30:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r0, r1, &(0x7f0000000000), 0x18) 23:30:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x2, 0x4) 23:30:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000380)={r3, 0x7fff}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) 23:30:37 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, 0x0) syz_open_dev$usb(0x0, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0xff9b, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e21, @remote}}}, 0x90) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_getparam(0x0, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x6, @dev}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x5d}, 0xffffffffffffffff, 0x80000000}}, 0x48) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000002c0)) unshare(0x44060000) 23:30:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x5452, &(0x7f0000001000)) 23:30:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 23:30:37 executing program 0: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffffffffffffe}}) [ 428.497695] IPVS: ftp: loaded support on port[0] = 21 23:30:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 23:30:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000380)={r3, 0x7fff}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) 23:30:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 428.799006] IPVS: ftp: loaded support on port[0] = 21 23:30:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000240)) 23:30:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) 23:30:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 23:30:38 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 23:30:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x8, 0x190}) 23:30:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:30:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) 23:30:38 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x86}) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x20) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 23:30:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000540)={0x1c, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 23:30:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x1, 0x0, 0x52a) 23:30:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:30:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 23:30:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 23:30:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x10001}}) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:30:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227b, &(0x7f0000000200)) 23:30:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 430.833469] rtc_cmos 00:00: Alarms can be up to one day in the future 23:30:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) 23:30:40 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 23:30:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x10001}}) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:30:40 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)) 23:30:40 executing program 2: socketpair(0x28, 0x0, 0x28, &(0x7f0000000000)) 23:30:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 23:30:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x10001}}) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:30:40 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 23:30:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) 23:30:40 executing program 2: unshare(0x20400) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x841) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000000440), &(0x7f0000000480), 0x8) 23:30:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000380)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000080)=""/147, 0x93}, &(0x7f0000000240)=[{&(0x7f00000001c0)}], 0x1}}], 0x48}, 0x0) 23:30:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x10001}}) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:30:41 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 23:30:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(aes))\x00'}, 0x58) 23:30:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000900, 0x0, 0x0, 0x20000b90, 0x20000bc0], 0x0, 0x0, &(0x7f0000000900)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 23:30:41 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, 0x2}, 0x50) 23:30:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008111e00f80ecdb4cb92e0a4808181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 23:30:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) [ 432.766204] IPv6: NLM_F_CREATE should be specified when creating new route [ 432.773795] IPv6: Can't replace route, no match found 23:30:41 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 23:30:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 23:30:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") 23:30:42 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20020400) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 23:30:42 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0x5e) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) 23:30:42 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0x1a5}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000001200)="84", 0x1}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:30:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "9c19b22e"}, &(0x7f0000000000)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 23:30:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 23:30:42 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0x5e) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) 23:30:43 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20020400) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 23:30:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 23:30:43 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0x5e) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) 23:30:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, 0xfffffffffffffffe, 0x1e) 23:30:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 23:30:44 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0x5e) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) 23:30:44 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20020400) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 23:30:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 23:30:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x806, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, 0x0) 23:30:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") 23:30:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) [ 435.555829] dccp_v4_rcv: dropped packet with invalid checksum [ 435.611240] ================================================================== [ 435.618690] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 435.625303] CPU: 1 PID: 12071 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #97 [ 435.632604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.641972] Call Trace: [ 435.644592] dump_stack+0x32d/0x480 [ 435.648251] ? _copy_to_iter+0x4c0/0x2700 [ 435.652447] kmsan_report+0x12c/0x290 [ 435.656291] kmsan_internal_check_memory+0x32a/0xa50 [ 435.661459] kmsan_copy_to_user+0x78/0xd0 [ 435.665641] _copy_to_iter+0x4c0/0x2700 [ 435.669693] skb_copy_datagram_iter+0x4e2/0x1070 [ 435.674484] ? __msan_get_context_state+0x9/0x20 [ 435.679272] ? do_raw_spin_lock+0x2c3/0x410 [ 435.683657] tun_do_read+0x2568/0x2de0 [ 435.687618] ? arch_local_irq_disable+0x10/0x10 [ 435.692322] tun_chr_read_iter+0x232/0x490 [ 435.696614] ? tun_cleanup+0x60/0x60 [ 435.700365] __vfs_read+0x874/0xb00 [ 435.704053] vfs_read+0x380/0x6b0 [ 435.707561] __se_sys_read+0x17a/0x370 [ 435.711494] __x64_sys_read+0x4a/0x70 [ 435.715343] do_syscall_64+0xcf/0x110 [ 435.718558] dccp_v4_rcv: dropped packet with invalid checksum [ 435.719219] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 435.730309] RIP: 0033:0x410fa0 [ 435.733542] Code: 01 f0 ff ff 0f 83 c0 19 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 0d 50 63 00 00 75 14 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 6a fc ff ff [ 435.752494] RSP: 002b:0000000000a3f988 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 435.760231] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000410fa0 [ 435.767529] RDX: 00000000000003e8 RSI: 0000000000a3f9a0 RDI: 00000000000000f0 [ 435.774818] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000004 [ 435.782111] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 435.789419] R13: 0000000000000001 R14: 000000000000008d R15: 0000000000000000 [ 435.796731] [ 435.798375] Uninit was stored to memory at: [ 435.802729] kmsan_internal_chain_origin+0x13d/0x240 23:30:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$unix(r0, &(0x7f0000000080)=""/228, 0xe4, 0x0, &(0x7f00000001c0)=@abs, 0x707000) close(r1) [ 435.807870] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 435.813178] kmsan_memcpy_metadata+0xb/0x10 [ 435.817529] __msan_memcpy+0x61/0x70 [ 435.821273] pskb_expand_head+0x436/0x1d20 [ 435.825529] ip_tunnel_xmit+0x35a3/0x3d90 [ 435.829698] erspan_xmit+0x1bce/0x35d0 [ 435.833617] dev_hard_start_xmit+0x6dc/0xde0 [ 435.838053] sch_direct_xmit+0x59b/0x890 [ 435.842137] __qdisc_run+0x1bac/0x3600 [ 435.846053] __dev_queue_xmit+0x2131/0x3e00 [ 435.850408] dev_queue_xmit+0x4b/0x60 [ 435.854237] neigh_resolve_output+0xab7/0xb50 [ 435.858755] ip_finish_output2+0x141a/0x1560 [ 435.863187] ip_finish_output+0xd93/0x10f0 [ 435.867447] ip_output+0x55c/0x630 [ 435.871009] ip_send_skb+0x178/0x370 [ 435.874748] udp_send_skb+0x1439/0x1920 [ 435.878751] udp_sendmsg+0x1496/0x4350 [ 435.882664] udpv6_sendmsg+0x123e/0x4960 [ 435.886749] inet_sendmsg+0x4e9/0x800 [ 435.890576] ___sys_sendmsg+0xdbc/0x11d0 [ 435.894661] __sys_sendmmsg+0x56b/0xa90 [ 435.898659] __se_sys_sendmmsg+0xbd/0xe0 [ 435.902746] __x64_sys_sendmmsg+0x56/0x70 [ 435.906915] do_syscall_64+0xcf/0x110 [ 435.910743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 435.915946] [ 435.917585] Uninit was stored to memory at: [ 435.921964] kmsan_internal_chain_origin+0x13d/0x240 [ 435.927097] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 435.932408] kmsan_memcpy_metadata+0xb/0x10 [ 435.936755] __msan_memcpy+0x61/0x70 [ 435.940510] pskb_expand_head+0x436/0x1d20 [ 435.944787] erspan_xmit+0x618/0x35d0 [ 435.948615] dev_hard_start_xmit+0x6dc/0xde0 [ 435.953050] sch_direct_xmit+0x59b/0x890 [ 435.957134] __qdisc_run+0x1bac/0x3600 [ 435.961051] __dev_queue_xmit+0x2131/0x3e00 [ 435.965398] dev_queue_xmit+0x4b/0x60 [ 435.969222] neigh_resolve_output+0xab7/0xb50 [ 435.973742] ip_finish_output2+0x141a/0x1560 [ 435.978172] ip_finish_output+0xd93/0x10f0 [ 435.982432] ip_output+0x55c/0x630 [ 435.985992] ip_send_skb+0x178/0x370 [ 435.989729] udp_send_skb+0x1439/0x1920 [ 435.993730] udp_sendmsg+0x1496/0x4350 [ 435.997644] udpv6_sendmsg+0x123e/0x4960 [ 436.001728] inet_sendmsg+0x4e9/0x800 [ 436.005559] ___sys_sendmsg+0xdbc/0x11d0 [ 436.009646] __sys_sendmmsg+0x56b/0xa90 [ 436.013650] __se_sys_sendmmsg+0xbd/0xe0 [ 436.017737] __x64_sys_sendmmsg+0x56/0x70 [ 436.021927] do_syscall_64+0xcf/0x110 [ 436.025769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.030970] [ 436.032612] Uninit was created at: [ 436.036182] kmsan_internal_poison_shadow+0x6d/0x130 [ 436.041314] kmsan_kmalloc+0xa1/0x100 [ 436.045156] kmsan_slab_alloc+0xe/0x10 [ 436.049072] __kmalloc_node_track_caller+0xf62/0x14e0 [ 436.054305] __alloc_skb+0x42b/0xeb0 [ 436.058053] alloc_skb_with_frags+0x1c9/0xa80 [ 436.062571] sock_alloc_send_pskb+0xeb3/0x14c0 [ 436.067177] sock_alloc_send_skb+0xca/0xe0 [ 436.071440] __ip_append_data+0x2bd2/0x4460 [ 436.075789] ip_append_data+0x30c/0x450 [ 436.079792] udp_sendmsg+0x74e/0x4350 [ 436.083622] udpv6_sendmsg+0x123e/0x4960 [ 436.087708] inet_sendmsg+0x4e9/0x800 [ 436.091539] __sys_sendto+0x8d5/0xae0 [ 436.095376] __se_sys_sendto+0x107/0x130 [ 436.099490] __x64_sys_sendto+0x6e/0x90 [ 436.103513] do_syscall_64+0xcf/0x110 [ 436.107372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.112593] [ 436.114245] Bytes 38-41 of 92 are uninitialized [ 436.118931] Memory access of size 92 starts at ffff888160b350a0 [ 436.125028] Data copied to user address 0000000000a3f9a0 [ 436.130493] ================================================================== [ 436.137873] Disabling lock debugging due to kernel taint [ 436.143366] Kernel panic - not syncing: panic_on_warn set ... [ 436.149301] CPU: 1 PID: 12071 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #97 [ 436.158006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.167380] Call Trace: [ 436.170006] dump_stack+0x32d/0x480 [ 436.173680] panic+0x624/0xc08 [ 436.176987] kmsan_report+0x28a/0x290 [ 436.180868] kmsan_internal_check_memory+0x32a/0xa50 [ 436.186031] kmsan_copy_to_user+0x78/0xd0 [ 436.190214] _copy_to_iter+0x4c0/0x2700 [ 436.194267] skb_copy_datagram_iter+0x4e2/0x1070 [ 436.199062] ? __msan_get_context_state+0x9/0x20 [ 436.203851] ? do_raw_spin_lock+0x2c3/0x410 [ 436.208238] tun_do_read+0x2568/0x2de0 [ 436.212215] ? arch_local_irq_disable+0x10/0x10 [ 436.216922] tun_chr_read_iter+0x232/0x490 [ 436.221203] ? tun_cleanup+0x60/0x60 [ 436.224943] __vfs_read+0x874/0xb00 [ 436.228631] vfs_read+0x380/0x6b0 [ 436.232137] __se_sys_read+0x17a/0x370 [ 436.236096] __x64_sys_read+0x4a/0x70 [ 436.239929] do_syscall_64+0xcf/0x110 [ 436.243767] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.249032] RIP: 0033:0x410fa0 [ 436.252267] Code: 01 f0 ff ff 0f 83 c0 19 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 0d 50 63 00 00 75 14 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 6a fc ff ff [ 436.271223] RSP: 002b:0000000000a3f988 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 436.278965] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000410fa0 [ 436.286261] RDX: 00000000000003e8 RSI: 0000000000a3f9a0 RDI: 00000000000000f0 [ 436.293556] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000004 [ 436.300852] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 436.308157] R13: 0000000000000001 R14: 000000000000008d R15: 0000000000000000 [ 436.316445] Kernel Offset: disabled [ 436.320086] Rebooting in 86400 seconds..