Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2018/11/26 09:51:01 fuzzer started 2018/11/26 09:51:06 dialing manager at 10.128.0.26:42349 [ 85.809608] ld (6782) used greatest stack depth: 53536 bytes left 2018/11/26 09:51:09 syscalls: 1 2018/11/26 09:51:09 code coverage: enabled 2018/11/26 09:51:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/26 09:51:09 setuid sandbox: enabled 2018/11/26 09:51:09 namespace sandbox: enabled 2018/11/26 09:51:09 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/26 09:51:09 fault injection: enabled 2018/11/26 09:51:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/26 09:51:09 net packet injection: enabled 2018/11/26 09:51:09 net device setup: enabled 09:53:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) [ 233.274325] IPVS: ftp: loaded support on port[0] = 21 [ 235.582253] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.588745] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.597652] device bridge_slave_0 entered promiscuous mode [ 235.747251] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.753941] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.763007] device bridge_slave_1 entered promiscuous mode [ 235.892761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.029728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.436300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.577647] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:53:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) [ 237.560391] IPVS: ftp: loaded support on port[0] = 21 [ 237.673827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.682214] team0: Port device team_slave_0 added [ 237.903283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.911470] team0: Port device team_slave_1 added [ 238.122596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.129676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.138811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.312659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.319923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.329220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.522294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.529983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.539804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.706796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.714670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.723944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.989992] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.996649] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.005246] device bridge_slave_0 entered promiscuous mode [ 241.207135] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.213754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.220788] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.227398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.236517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.267670] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.274298] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.283193] device bridge_slave_1 entered promiscuous mode [ 241.487002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.697858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.092352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.364440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.508223] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.797217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.805965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:53:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 243.780442] IPVS: ftp: loaded support on port[0] = 21 [ 243.958421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.966828] team0: Port device team_slave_0 added [ 244.249454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.257681] team0: Port device team_slave_1 added [ 244.477756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.484984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.494010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.767409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.774818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.783838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.049525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.057344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.066463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.406813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.414773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.424121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.395113] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.401643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.408748] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.415310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.424244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.754846] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.761380] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.770115] device bridge_slave_0 entered promiscuous mode [ 248.964102] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.970602] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.979288] device bridge_slave_1 entered promiscuous mode [ 249.212846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.270675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.505172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.297601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.558012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.868066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.875403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:53:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x95, 0xfffffffffffffffe}, 0xf) [ 251.141645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.148965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.137802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.146088] team0: Port device team_slave_0 added [ 252.237685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.479843] IPVS: ftp: loaded support on port[0] = 21 [ 252.651170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.659707] team0: Port device team_slave_1 added [ 252.931294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.938617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.947728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.318702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.325943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.334983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.592844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.685488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.693340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.702319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.078290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.086130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.095694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.889323] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.895841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.904164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.310807] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.236083] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.242691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.249652] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.256392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.265319] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.351626] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.358259] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.366949] device bridge_slave_0 entered promiscuous mode [ 258.493335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.745325] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.751826] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.760724] device bridge_slave_1 entered promiscuous mode [ 259.076554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.364664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.362765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.681335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.033038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.041741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.339381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.346711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:54:03 executing program 4: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"0000000000000074a5fca9b02e707800", 0x402}) r2 = dup2(r1, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040)}]) [ 262.023618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.453327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.461570] team0: Port device team_slave_0 added [ 262.860200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.868597] team0: Port device team_slave_1 added [ 263.223112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.230495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.239551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.559193] IPVS: ftp: loaded support on port[0] = 21 [ 263.586465] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.609770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.617029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.626235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.978474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.986351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.995599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.359435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.367307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.376502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:54:06 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) close(r0) [ 265.301757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.308361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.316410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x14000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x40000000000000}) ioctl$KDSKBLED(r1, 0x4b65, 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) connect$netlink(r4, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) [ 265.771359] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:54:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(r0, 0x89df, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_flags=0x100}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x9, &(0x7f0000000200)="0a5c65eec178aba265400c9f599e2d023c1262ffffa07083899db937f0339caaa45b1fbf314ac89d7de7bbca4845bed03910b1") rt_sigreturn() r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = getpgid(0x0) ioprio_get$pid(0x1, r3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r2, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x10000000010056, &(0x7f0000534000), &(0x7f00000000c0)=0x4) 09:54:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f00000000c0)='/dev/video35\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x309202, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x84801, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@mcast1, 0x6c, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x4, {0xa, 0x4e24, 0x4, @mcast1, 0x6}, r4}}, 0x38) [ 266.880388] 8021q: adding VLAN 0 to HW filter on device team0 09:54:08 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f00000000c0)='/dev/video35\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x309202, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x84801, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@mcast1, 0x6c, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x4, {0xa, 0x4e24, 0x4, @mcast1, 0x6}, r4}}, 0x38) 09:54:08 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x20, 0x208, 0x80000001, 0x200, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x6, 0xb9b1, 0x7, 0x2}, &(0x7f0000000080)=0x98) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="b6", 0x1}], 0x1, &(0x7f0000001440)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1018, 0x8000}, 0x800) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x80040, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x400, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x210000, 0x0) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x3, 0x220402) r1 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$setown(r0, 0x8, r2) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002900010000000000000000000100000018000000fae5b6ae35e963d1000000000000ffffac1414bb"], 0x2c}}, 0x0) 09:54:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) [ 269.381388] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.387994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.395127] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.401615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.410342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.823028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.724425] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.730945] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.739945] device bridge_slave_0 entered promiscuous mode [ 271.095810] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.102498] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.111198] device bridge_slave_1 entered promiscuous mode [ 271.467774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.780359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.949718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.324733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.711803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.719021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.039625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.046890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.537555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.091859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.100413] team0: Port device team_slave_0 added [ 275.451674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.459957] team0: Port device team_slave_1 added [ 275.760970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.768804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.778070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.801545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.972516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.979806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.988865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.210173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.218191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.227422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 09:54:17 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0), 0xdc632df870a7771b) [ 276.500348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.508151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.517318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.826259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.832841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.840792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.729608] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.967660] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.974337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.981287] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.987898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.996568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.003475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.479390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.184183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.012403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.018898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.027088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.719574] 8021q: adding VLAN 0 to HW filter on device team0 09:54:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 286.075128] 8021q: adding VLAN 0 to HW filter on device bond0 09:54:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) [ 286.655625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.945639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.952346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.960365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.246735] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.067178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.073981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.118394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:54:30 executing program 4: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) msync(&(0x7f0000292000/0x3000)=nil, 0x3000, 0x0) 09:54:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946fa283df8fc4390009000000069effff9effffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 09:54:30 executing program 5: r0 = memfd_create(&(0x7f0000000000)="2c6c6f2773656c696e75786d643573756d74727573746564707070312575736572292a408d27262300", 0x6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x8, 0x2, 0x62}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) r1 = getpgid(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0x0, 0x9, 0x9, 0x0, 0xb568, 0x1000, 0xd, 0x9, 0xc1, 0x3ff, 0x5, 0x401, 0x2, 0x8, 0x4cfc9f8f, 0x80, 0x1ff, 0x0, 0x3, 0x40, 0x1, 0xfff, 0x6, 0x1f, 0x94ea, 0xfffffffffffffff8, 0x9, 0xb7b, 0xbb19, 0x7fff, 0xfffffffffffff001, 0x800, 0x2, 0x4, 0x3, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7, 0x8ef, 0x4, 0x40, 0x7fffffff, 0xffff}, r1, 0x7, r0, 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x22, 0x27, 0x17, 0xa, 0x0, 0xd21, 0x0, 0x112, 0xffffffffffffffff}}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000240)=0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000dc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20208001}, 0xc, &(0x7f0000000d80)={&(0x7f0000000540)={0x814, 0x3e, 0x28, 0x70bd25, 0x25dfdbff, {0x15}, [@generic="735b667215b3de5033b6080bd2472fecd04a9ae4a565d7ff00daa04fc55920a970fd6f2f6cd85d2bc69af0ca5242eee833b2f51880488ab9b5757c533a73a39a948d77c7ff6077aa724f1562fab250c76f5302b2720d2ca6c2d78d09327867d48842a1565d9ce8bd7ccf241126e4096c1399f8", @nested={0x334, 0x2c, [@typed={0x8, 0x64, @str='GPL\x00'}, @generic="04b79be58f2c528a203787f5796f948209d471f24b7400ab05d43cce1fc76d8b8206f16d1bf777519ad12100eadb5f5d10c8b0497cb602e4e01b19949c8ad68d16207c477a53dc5f4fdd318ae80f425c9a96935a336376580432a2ed685f74", @typed={0x8, 0x5b, @ipv4=@broadcast}, @typed={0x8, 0xb, @uid=r4}, @generic="990bfdbeb1967075ec9365a1dd3b8e5dd7c74218fe412dc4fecabaf01937b66252a28f167ebacbe8b837591bc073c40a10494b685e289e8c2c791cfaddcb72413022c4e7c0c8b7a7b626d74dc3ac78b6baefa6e9786fbf446797f5dddecd211f1d361d402b430ea8bf8c418b86548b07a83ac32d433daf3508a608a246f702e1914f19878720b1ef53506ad0c40801cdd96be4947db8abdc0e23cbd7a95bf343a4c467d711e9ef5c6be9b13383d82cab2e0fe5ab434ea9875c037739df444edf1b3b", @generic="a7f6bedaa7a6971a4f1714c6da41c60a9e341f6074ccb8f81fcae04034673de08bc339a904c998f6dcfb82fc843488989b0935199a8b0374bb87cee53555fe4a98621a4752786901cd96bbb25d66c5c7c680782945c65d88eec75f59b196b5e7c7470d56d3ba3d940d36e2815ba97f4fbf5c4ba6ca0d08c494bcad7d84a4b2da", @generic="dc5f2f2506af12a12d016d5fcc652e8fa6b700789d8805985f2aed1618e4471c6f2d32e5a83110100750e91359ab8b98617401bddec0c72ea23dc73af5439d27e07af61d0440a953a801a21b3afa2ede961528f7daf78069a161ad86eadb5593998af3f0e8cf40fdafb75e60f46bf1086e02641eb37895e77d377c71", @generic="7253c1c6ecec68a35397b620f9a2d23217f6629d1f07aed121e938cc8c3a0a493af39d43eb8065aa4ce732a2823458dd5e0aca04b473563a0b4aaccdb03e9b80ea50322e288d4a489eef617dd05226f7b2f779dc6078442a315245b799283e1f85abcb322ebdfd1c7b2adace3da83af1cfbcddab70a3fc58d1b58fcb507f6738bed8c1404e864a45b5ff0fe9dac01ecac389c15395d9f372acac2ac01ef53cdb1a", @generic="deb42ce6dc60a242eb5746a946e62a1d4b1d5f9363b3966768ce249444cfbb90c230a2cbd877eda5266393d0c9a0fd75d3e97681da766de962e4f1a1e4046e63eca453ad3a58484a25f6a920bc2b8f68d2bd0aef5d34cdf7"]}, @nested={0x214, 0x15, [@generic="803e224065bfae23f6aa185b630ce4ef4935a2b13ea81954c2856861336128087baa8ccecc4a44e6e7575ebe74ec4674a84e114e09b46c24b44948bbfe88", @typed={0x30, 0x80, @str="2c6c6f2773656c696e75786d643573756d74727573746564707070312575736572292a408d27262300"}, @generic="0e6cdc2a64d959d8fd7749e5d2599d10f7af9059f00b930cc1375d5d80f977842a4e87dd5db09218aec96c739ad38675a24c9e7e5456e91764eb889c525863c4b5090e192bea550e347222381216012a556370ae240912f087e576b4045fe869e1cc7b8b408df6582ab39f53", @typed={0x8, 0x27, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @typed={0xc, 0x2d, @str='wlan0\x00'}, @generic="7c82fc17aedce3ccb5c81281489b05e60175a9eb0d65465e630a3dc690e95d751103", @generic="ae1de051352e9b7525976d6cab3a6c227be97b5a034c4bd6240f79684d8e42f23744cd79a24732589b91590e58a8711d0c3a54b726997a81e251ae5dbc877158066faefe1f5e2d224bacdab10022877fa097a1ccd2a05a759db4b458760f2fc21bfa537bcfaa61dc34f6bd18a581b14229d81f46cc8197501d3c620490f8d4c58f53154d06a6ca7d65d73ae9f887aac901249a55ff6c73ed84878b52ff51ac098d6725605a69d52f8bf361a39a8da10169c1ac18c505fb60d0921726dee9f7b61a5c340064a46e10dcc5110aadb125f7a48aad951d60e948fb502a4a9f9ca2505846f65f9e6503996e7c65fc6ff4a9c4d99c02c2f1a3", @typed={0x8, 0x35, @uid=r5}]}, @nested={0x1c, 0x8c, [@generic="dfeed316ebd39ae262dfcf69b86020a7", @typed={0x8, 0x7, @fd=r0}]}, @generic="4b614655a5104b236c67abe4a525fef95201330ec2d1da974cef8161a9c0065750f0c94a73d101c19947bf45d2735aa26dcf922fc93d6858e520212c3e10f522642db3d9f50f9229a9783947e51499078171bbef12396460c789f9efc5f85935", @nested={0x98, 0x47, [@generic="b5866365649daa403b2ecc9cea1133f37eac947583e3762385f4d754bc65aebc46a848330bfd6cd83f42", @generic="5ea92c067be1bbef991eb9b342acc0053459b9c78ca5677a6882d6771a9a99d1c96c1d18b3d7ca23e838a6a88c8cbdd5b016b99b144207d2e555feb29d4e21b803e6b2abf02ba3cbaed9e6038247f409af8b60bf6f01b0a1aa20fe803fbbf616655ff77e459c2c"]}, @generic="ec8cc73dad00f2a74c134810c4bb6b8827d63e03865c263a82a292c3054f2e809ca933593f4743875ca4dc933b615a9d3b9f6f824a690f278ab27c1640d344b502eacb5b9776b08e923f397965ac48fda734bb47bdefe530ea914d55c39726df9edd3bbf131561ea1179905d9a25083a9898e61669490c075eecd180b6e034470b1d702589b49093e536a784b4bc4f640d74a33139584d5e8281d6fb5d8012a33756a51ad13b5fe653f5079f7c11ee0592a737ca3712048506c354f4cac8d5d25706020d", @generic="570d1f827483e3e9ed3406781fa4e4b39a0d6fb67176083689c40e8f62602c66b50baa507bd839e90fc22effd2723fa94c2db018b6f7103f0f2397efbb21f2855a08bb58e19fefc714f190e0bb20472e4e2e98c3f0427a651e0cd49045ad19ccbd6b502fa84ab3c5f8f408da", @generic]}, 0x814}, 0x1, 0x0, 0x0, 0x4004}, 0x800) r6 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000e00)={0x0, 0x6, [], @raw_data=[0x3, 0x6, 0x1, 0x5, 0x7, 0x3, 0x10001, 0x9, 0x1800000000000, 0x2000, 0x1, 0x4, 0x1, 0x9345, 0x9, 0x7, 0xfffffffffffffffa, 0xffffffff, 0xb, 0x66e, 0x5, 0x7fff, 0x92, 0x0, 0x77264095, 0x7, 0x1800, 0x5, 0x3, 0x5b1, 0x401, 0x100000001]}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r6) getsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000f40)={0x0, 0x1000, "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"}, &(0x7f0000001f80)=0x1008) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001fc0)={r7, 0x44e1}, &(0x7f0000002000)=0x8) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000002040)={r8, @in6={{0xa, 0x4e23, 0xe347, @loopback, 0xfffffffffffffff9}}, [0x11400000000, 0x4, 0x20, 0x1, 0x3, 0x1164, 0x1, 0x1, 0x7, 0x40, 0x7ff, 0xd36, 0x7, 0x7, 0x7]}, &(0x7f0000002140)=0x100) syz_open_dev$video(&(0x7f0000002180)='/dev/video#\x00', 0x5d, 0x81) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0xf, 0x9, &(0x7f00000021c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xff}, [@alu={0x894ad4f98afb9ca8, 0x10001, 0xf, 0xb, 0xb, 0x0, 0x4}, @generic={0x800, 0x1, 0xffffffffffffffff, 0x0, 0x8}, @ldst={0x1, 0x0, 0x6, 0xa, 0x8, 0x2, 0xfffffffffffffff4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @exit]}, &(0x7f0000002240)='GPL\x00', 0x3f, 0x93, &(0x7f0000002280)=""/147, 0x40f00, 0x1, [], r3, 0x7}, 0x48) prctl$PR_SET_PTRACER(0x59616d61, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={r1, r0, 0x0, 0x29, &(0x7f0000002400)="2c6c6f2773656c696e75786d643573756d74727573746564707070312575736572292a408d27262300", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002480)={r1, r0, 0x0, 0x2, &(0x7f00000023c0)='!\x00', r12}, 0x30) connect$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e21, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x6}, 0x1c) fcntl$setownex(r9, 0xf, &(0x7f0000002500)={0x0, r13}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000002540)={r10, 0x0, 0x1, [0x9]}, &(0x7f0000002580)=0xa) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000025c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$VT_DISALLOCATE(r0, 0x5608) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000026c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6e8, 0x618, 0x0, 0x508, 0x270, 0x0, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, &(0x7f0000002640), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1d}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1b}, @remote, [0xff000000, 0xffffffff, 0xffffffff, 0xffffff00], [0x0, 0xffffff00, 0xffffff00], 'gretap0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x2e, 0x1, 0x2, 0x8}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0xc4, 0x9ff85bb3b160d55a, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x1, @ipv4=@remote, 0x4e23}}}, {{@ipv6={@local, @empty, [0xffffffff, 0xffffff00, 0xff], [0x0, 0xffffff00, 0xff0000ff, 0xff], 'tunl0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x77, 0x0, 0x6, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x6, 0x10001}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x2}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x10001, 0x1, 0x0, [0x1, 0x4, 0xfffffffffffffff7, 0x9df, 0xcef9, 0x7, 0xd809, 0x8, 0x9, 0x482, 0x7, 0x7fff, 0x7fff, 0x400, 0xdd, 0x21e37750], 0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x1b, 0x3a, 0xffffffff}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x15}, [0xffffff00, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xffffff00], 'veth0_to_bond\x00', 'team0\x00', {0xff}, {0xff}, 0x1, 0x1f, 0x3}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast2, 0xe, 0x3c, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) 09:54:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 09:54:30 executing program 3: syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={"6c6f3a05e6ff01000000000000000001"}) 09:54:30 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) [ 289.460265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 289.469064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:54:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) migrate_pages(0x0, 0x20d, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 09:54:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 09:54:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000140)={{}, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:54:30 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) [ 290.004042] input: syz1 as /devices/virtual/input/input9 [ 290.132832] input: syz1 as /devices/virtual/input/input11 [ 290.252606] hrtimer: interrupt took 254790 ns 09:54:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001180)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0x800000001}, 0x14}}, 0x0) [ 290.761214] IPVS: ftp: loaded support on port[0] = 21 [ 292.000901] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.007434] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.015573] device bridge_slave_0 entered promiscuous mode [ 292.092618] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.099042] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.107288] device bridge_slave_1 entered promiscuous mode [ 292.184609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.260686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.481322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.559148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.710008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.717072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.935913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.943555] team0: Port device team_slave_0 added [ 293.016903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.024566] team0: Port device team_slave_1 added [ 293.097708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.173203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.246234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.253624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.262502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.336902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.344255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.353178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.208635] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.215142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.222005] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.228424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.236817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 294.652290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.390702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.676787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.955108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.961403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.969592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.241293] 8021q: adding VLAN 0 to HW filter on device team0 09:54:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 09:54:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090c000/0x4000)=nil, 0x4000, 0xf) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f000090c000/0x1000)=nil, 0x1000}) 09:54:41 executing program 3: io_setup(0x1, &(0x7f0000000900)) io_setup(0x8000000000000fe, &(0x7f00000001c0)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:54:41 executing program 1: unshare(0x8000400) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 09:54:41 executing program 5: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 09:54:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 09:54:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000140, 0x20000170, 0x200002d8], 0x0, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000fc5000), 0x0}, 0x20) 09:54:41 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 09:54:41 executing program 5: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 09:54:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405514, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 09:54:41 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000180), 0x4) 09:54:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000140, 0x20000170, 0x200002d8], 0x0, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000fc5000), 0x0}, 0x20) 09:54:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 09:54:42 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [{}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "19c2f3", 0x0, "fd81ad"}}}}}}, &(0x7f0000000040)) 09:54:42 executing program 5: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 09:54:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xfffffffbffffffff, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 09:54:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 09:54:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000140, 0x20000170, 0x200002d8], 0x0, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000fc5000), 0x0}, 0x20) 09:54:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@local, @empty, @remote}, 0xc) 09:54:42 executing program 5: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 09:54:42 executing program 0: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 09:54:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 09:54:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000140, 0x20000170, 0x200002d8], 0x0, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000fc5000), 0x0}, 0x20) 09:54:43 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 09:54:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/234, 0xea}], 0x3) 09:54:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 09:54:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/234, 0xea}], 0x3) 09:54:45 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 09:54:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 09:54:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/234, 0xea}], 0x3) 09:54:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/103}, 0x6f, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x0, 0x0) 09:54:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 09:54:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4102, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x13], [], @remote}}]}]}, 0x2c}}, 0x0) 09:54:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 09:54:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/234, 0xea}], 0x3) 09:54:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop'}, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='squashfs\x00', 0x0, &(0x7f0000000380)="231a2a2800") 09:54:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:54:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 09:54:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 09:54:47 executing program 0: unshare(0x400) write$binfmt_script(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 09:54:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 09:54:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:54:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 09:54:48 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="01000000000000007f000000084781fb0731877541b95549279d865d") 09:54:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 09:54:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) [ 307.341296] autofs4:pid:8586:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 307.405475] autofs4:pid:8595:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 09:54:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f909, 0xf000000, [], @string=&(0x7f00000002c0)}}) 09:54:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:54:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 09:54:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000004a, &(0x7f0000000040), &(0x7f0000013000)=0x4) 09:54:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:54:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:54:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 09:54:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:54:50 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffffa, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000380)={0xaa}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x0, @time}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r3+10000000}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r2, 0x1000000000015) 09:54:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 09:54:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x286, 0x7fffffffffffffff) 09:54:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f909, 0xf000000, [], @string=&(0x7f00000002c0)}}) 09:54:50 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000300)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) 09:54:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:54:50 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f909, 0xf000000, [], @string=&(0x7f00000002c0)}}) 09:54:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffffffffffffffff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 09:54:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f909, 0xf000000, [], @string=&(0x7f00000002c0)}}) 09:54:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x12, 0x0, 0x4000009f, 0xc0010], [0xc1]}) 09:54:52 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:52 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:52 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) [ 311.625373] kvm [8672]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 09:54:52 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 09:54:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 09:54:52 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) 09:54:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 09:54:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 09:54:53 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:53 executing program 2: r0 = open(&(0x7f0000000680)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') 09:54:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) 09:54:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 09:54:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5]}) 09:54:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) 09:54:53 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 09:54:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x3eb) sendto$inet6(r0, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 09:54:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40044104, &(0x7f0000000380)) 09:54:54 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm\x00') 09:54:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404003900000007000100010039", 0x1f) 09:54:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x10, 0x11}], 0x10}, 0xffffffffffffffff}], 0x1, 0x0) [ 313.306781] PF_BRIDGE: br_mdb_parse() with unknown ifindex 09:54:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x800400000000ff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x10004e20, @loopback}, 0x10) close(r1) 09:54:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x110, 0x0, 0x110, 0x110, 0x110, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'irlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigaction(0x0, &(0x7f00000002c0)={&(0x7f0000000340)="c4e2692e1dc285000041dbe3c4a2312f6f00c482092d05845443aac4e20d921c22c462f2f7d036460f95bf1efeec290fb59f70750000c4e279a64800c4617829db", {}, 0x0, &(0x7f00000000c0)="d8f742cd0af3f041ff0df9cc855d36450fc7f68f4860ed03fe13280fbf539cc481fbe607c401cd7685bfe20000c4a2dda925ffefffff"}, &(0x7f0000000540)={&(0x7f00000003c0)="660f1144eacba68f4830a33199c4e20dbe3e430f2f87000000008f0878c0f0a666470fd376f7640fc73fc4c3917cbbf77f0000fe8fc96002ce", {}, 0x0, &(0x7f00000004c0)="c4a2797914e3c4c3d17c47b5ff460fa4b300000080eed9de66400f19d8c4a1fd70f29dc4024d8eb8c900000065430ff6567c0ffd93000000000f38009600088041"}, 0x8, &(0x7f0000000580)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) 09:54:54 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm\x00') 09:54:54 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0xfffffffffffffffc}) 09:54:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000180)) 09:54:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x110, 0x0, 0x110, 0x110, 0x110, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'irlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:54:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0x1, 0x1ff}}) 09:54:55 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm\x00') 09:54:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:54:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r1, &(0x7f0000000340), 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r1, r3, 0x0) tkill(r2, 0x1002000000013) 09:54:55 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000003fc0)=@hci, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004040)=""/201, 0xc9}], 0x1, &(0x7f0000004640)=""/208, 0xd0}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/240, 0xf0, 0x0, &(0x7f0000000180)=@generic={0x0, "712c35aeb1a1744b4c829c4a972fe7b1600a9428f54399712834fe0855d5b89b3017b8984ef13c7ce0c05afaed96a397aa048aaeed3d911ff7ad984a34df4cfcfc2047bb5ecd0e76e2fb9145f360a2843a999809a7051c814b66eb2866f584eff3c7adb0d9a02c8d5ae9c3fb3484327af5aa402af4a8d63d4e0d16d89547"}, 0x707000) close(r0) 09:54:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0x1, 0x1ff}}) 09:54:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x110, 0x0, 0x110, 0x110, 0x110, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'irlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:54:55 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm\x00') 09:54:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0x1, 0x1ff}}) 09:54:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES32], 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:54:56 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x6, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12"}) 09:54:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x110, 0x0, 0x110, 0x110, 0x110, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'irlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:54:56 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000200), 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:54:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0x1, 0x1ff}}) 09:54:56 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.dead\x00', &(0x7f0000000140)='syz') 09:54:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8001, 0x4) 09:54:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 09:54:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES32], 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:54:56 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3}) 09:54:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 09:54:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1) r1 = socket$key(0xf, 0x3, 0x2) io_setup(0x1000000000000204, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r0}]) 09:54:57 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 09:54:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 09:54:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES32], 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:54:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r2}, 0x8) 09:54:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 09:54:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000001010000000000ffffffff0200000010000100050002000000000000000000"], 0x24}}, 0x0) 09:54:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES32], 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:54:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000340000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:54:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 09:54:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 09:54:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 09:54:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x11, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @broadcast}]}, 0x30}}, 0x0) 09:54:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 09:54:58 executing program 2: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 09:54:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 09:54:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 09:54:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f2e726f75702e73746174003c23fb574b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) personality(0x400000d) select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:54:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x80, "c318af56c127c37cb71681380dcd3ab922ffde5bd4d753b53377dfc2d2b0f3f2"}) 09:54:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)) 09:54:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 09:54:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @pic={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) syz_open_dev$cec(0x0, 0x1, 0x2) 09:54:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)) 09:54:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6e721d00000000000000000010008000", 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)) 09:54:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffd, 0x1d1) 09:54:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 09:54:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000780)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) 09:54:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0xfd5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:55:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @pic={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x0, 0x0, @start}) 09:55:00 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x0) 09:55:00 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x240001, 0x0) fcntl$getflags(r0, 0x1) 09:55:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000080)) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1}}], 0x400000000000240, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 09:55:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:55:00 executing program 5: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x81, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x1, 0x0) 09:55:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @pic={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 09:55:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000004c0)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000040)=0x7de) 09:55:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8dc, 0x578) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @pic={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:01 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:55:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x54) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 09:55:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}) 09:55:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)={0x400000400000}) timer_create(0x0, &(0x7f0000044000), &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(0x0, 0x0) 09:55:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0xce], [0xc1]}) 09:55:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227b, &(0x7f0000000200)) 09:55:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20400) ioctl$EVIOCGPROP(r0, 0x40047438, 0xfffffffffffffffd) 09:55:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa2) 09:55:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) 09:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:55:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)) [ 321.430133] netlink: 'syz-executor2': attribute type 39 has an invalid length. [ 321.438621] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:55:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb}}) 09:55:02 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x801, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0xfc38}}, 0x0) [ 321.723589] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 09:55:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x200000005, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) 09:55:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000640)) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) 09:55:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000000200)=""/140, 0x8c) 09:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010140}]}) 09:55:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) [ 322.138273] tmpfs: No value for mount option 'security.capability' 09:55:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x0, "abb265f018603baea63ced852a7d1229f309fcc9c54fec319746946c44e39d86"}) 09:55:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 09:55:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000480)={0x1, &(0x7f0000000180)=[{}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'lo\x00', 0x200}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 09:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010140}]}) 09:55:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000016000)=@nl, 0x80, &(0x7f0000014000)=[{&(0x7f0000000040)="5500000019007fb1b72d1cb2a4a280a80a06050000a84321a7322369250009002100001c0100000006000500020000880d0000dc1338d544000a9b84226e2556e04075437ceeb75afb83de448daa7227c43ab82200", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 09:55:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11a000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x0, 0x8000}) [ 322.889033] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. 09:55:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0xa78, [0x0, 0x20001680, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000000040), &(0x7f0000001680)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006970365f76746930000000000000000076657468305f746f5f6272696467650079616d30000000000000000000000000766574683100000000000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000b8080000b8080000e8090000616d6f6e6700000000000000000000000000000000000000000000000000000020080000000000000004000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2dffaa62b1738502533a3974c99110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2c63fa9969311eb000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a72756e5f696e69745f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xaf0) 09:55:04 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) 09:55:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 09:55:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010140}]}) 09:55:04 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000009, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11a000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x0, 0x8000}) 09:55:04 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) setgid(0x0) 09:55:04 executing program 1: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000002c0)='user\x00', 0xffffffffffffffff}, 0x30) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) [ 323.834096] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 09:55:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806", 0x119, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010140}]}) 09:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11a000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x0, 0x8000}) 09:55:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:55:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:55:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080444d1e, &(0x7f0000000100)) 09:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11a000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x0, 0x8000}) 09:55:05 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000009, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:55:05 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 09:55:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={"66696c74657200000000000000000000000000000000000500", 0x2, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f74756e00000000000000000079616d30000000000000000000000000626f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa000000000000000188c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000009722611a68175552000000000000000000002000000000000000000010000104000000000000000000000080814158e66bef334d489cadaf8a0000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a3000000000000000000000000000000000000"]}, 0x220) 09:55:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:55:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#\t\t'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 09:55:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806", 0x119, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:55:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={"66696c74657200000000000000000000000000000000000500", 0x2, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f74756e00000000000000000079616d30000000000000000000000000626f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa000000000000000188c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000009722611a68175552000000000000000000002000000000000000000010000104000000000000000000000080814158e66bef334d489cadaf8a0000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a3000000000000000000000000000000000000"]}, 0x220) 09:55:06 executing program 2: unshare(0x8000400) socket$inet_sctp(0x2, 0x5, 0x84) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:55:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:55:06 executing program 3: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000080), 0x0) 09:55:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000dc0)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:55:06 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000009, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:55:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={"66696c74657200000000000000000000000000000000000500", 0x2, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f74756e00000000000000000079616d30000000000000000000000000626f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa000000000000000188c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000009722611a68175552000000000000000000002000000000000000000010000104000000000000000000000080814158e66bef334d489cadaf8a0000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a3000000000000000000000000000000000000"]}, 0x220) 09:55:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:55:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdc9ae7598c53d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079059048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}) 09:55:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000dc0)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:55:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={"66696c74657200000000000000000000000000000000000500", 0x2, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 09:55:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)={0x1000}) 09:55:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:55:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000dc0)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:55:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000100)="290000002100190000003fffffffda26020000ffffe80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 09:55:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4000010004006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 09:55:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000dc0)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:55:08 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000009, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:55:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") socket$inet6(0xa, 0x0, 0xffff7ffffffffffc) 09:55:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000b140)=[{{&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)="7f", 0x1}], 0x1, &(0x7f00000015c0)}}], 0x1, 0x404c080) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:55:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0xd457efc2f422b8e5) 09:55:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x17, 0x0, 0x0, 0x7000000}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 327.606433] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:55:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffe) 09:55:08 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, &(0x7f0000000000)) 09:55:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:55:09 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000080), 0xfffffffffffffed9, 0x0) 09:55:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, &(0x7f0000493000), 0x80000000) 09:55:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:55:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x2461}}}, 0x90) 09:55:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@multicast2}, @in, {@in6=@mcast1, @in6=@loopback}, {{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbb}}}, 0xff2f}}, 0x0) 09:55:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bff70979622ef4a9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x3, 0x801, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4081796c9e7ec5a13e9bd66484499747865eab5f041aa27cb7edfd4a24979ef90e72b08dc469d2d2626001ebef1f0d2ae7890f2cd55934586d2f20008f7b5810"}}, 0x80}}, 0x0) 09:55:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv4={0x18}], 0x18}], 0x1, 0x0) 09:55:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffbfffa14, 0x3a8) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 328.864215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 09:55:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 09:55:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 329.625701] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x703, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 09:55:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) [ 330.034675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:11 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:11 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:55:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x9, 0x210000) ioctl$KDSKBLED(r1, 0x4b65, 0x6161) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@multicast2, @local, 0x1, 0x3, [@loopback, @broadcast, @remote]}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x220048047, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) shutdown(r0, 0x1) 09:55:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") clock_gettime(0xffffffffbffffffb, 0x0) 09:55:12 executing program 3: unshare(0x24020400) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 09:55:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:12 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") clock_gettime(0xffffffffbffffffb, 0x0) 09:55:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x3], [], @dev}}, 0x1c) 09:55:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 09:55:12 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1ffffffffffffff, @remote, 'syz_tun\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xffffffffffffffff) 09:55:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 09:55:13 executing program 5: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000005b40)) sendmsg$nl_generic(r1, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000008c0)={0xec4, 0x22, 0x101, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 09:55:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:55:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") clock_gettime(0xffffffffbffffffb, 0x0) 09:55:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 09:55:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) read(r0, &(0x7f0000000340)=""/138, 0xfffffc86) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:55:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9abe2e47"}, 0x0, 0x0, @fd, 0x4}) 09:55:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000240)=""/204, 0xcc) io_setup(0xa3c, &(0x7f0000001a00)=0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 09:55:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 09:55:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") clock_gettime(0xffffffffbffffffb, 0x0) 09:55:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) read(r0, &(0x7f0000000340)=""/138, 0xfffffc86) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:55:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x23}}) close(r2) close(r1) 09:55:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 09:55:14 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12000) 09:55:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 09:55:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) read(r0, &(0x7f0000000340)=""/138, 0xfffffc86) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:55:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000240)=""/204, 0xcc) io_setup(0xa3c, &(0x7f0000001a00)=0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 09:55:14 executing program 5: r0 = socket$inet6(0xa, 0x20000000080803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0x0, 0x7, 0x2, 0x1, 0xec, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) io_setup(0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0xff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, 0x0, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:55:14 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x800) 09:55:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000000)={{}, 'port0\x00'}) 09:55:14 executing program 0: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r0) clock_gettime(0x0, &(0x7f0000000300)) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1, &(0x7f00000034c0)=""/59, 0x3b}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}], 0x2, 0x60, 0x0) 09:55:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) read(r0, &(0x7f0000000340)=""/138, 0xfffffc86) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:55:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000240)=""/204, 0xcc) io_setup(0xa3c, &(0x7f0000001a00)=0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 09:55:15 executing program 3: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 09:55:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 09:55:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 09:55:15 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 09:55:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xd, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}) 09:55:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000240)=""/204, 0xcc) io_setup(0xa3c, &(0x7f0000001a00)=0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 09:55:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r2, 0x0, 0x30}, &(0x7f00000001c0)=0x18) [ 334.804498] bridge_slave_0: FDB only supports static addresses [ 334.828837] bridge_slave_0: FDB only supports static addresses 09:55:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) 09:55:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000021, 0x47f], [0xc0010058, 0x2]}) 09:55:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 09:55:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x1000000}]}}}]}, 0x3c}}, 0x0) 09:55:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) openat(r0, &(0x7f0000000140)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') [ 335.305691] bridge_slave_0: FDB only supports static addresses 09:55:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:55:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 09:55:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x67fc) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1200}, {&(0x7f0000002200)=""/4096, 0xfffffca1}], 0x2, 0x0) 09:55:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000080)}}, &(0x7f0000000340)) ioctl$TCFLSH(r1, 0x540b, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) tkill(r2, 0x401004000000016) 09:55:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 09:55:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unshare(0x600) ioctl(r0, 0x0, &(0x7f0000000340)) [ 335.953449] bridge_slave_0: FDB only supports static addresses 09:55:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000280), 0xc, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:55:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 09:55:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:55:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x67fc) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1200}, {&(0x7f0000002200)=""/4096, 0xfffffca1}], 0x2, 0x0) 09:55:17 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) [ 336.479359] bridge_slave_0: FDB only supports static addresses 09:55:17 executing program 3: getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) [ 336.649707] dccp_v6_rcv: dropped packet with invalid checksum [ 336.724499] dccp_v6_rcv: dropped packet with invalid checksum 09:55:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x67fc) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1200}, {&(0x7f0000002200)=""/4096, 0xfffffca1}], 0x2, 0x0) 09:55:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:55:17 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) read(r1, 0x0, 0x0) 09:55:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @rand_addr}, @ipv4={[], [], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 09:55:21 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000088, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 09:55:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x14) 09:55:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x67fc) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1200}, {&(0x7f0000002200)=""/4096, 0xfffffca1}], 0x2, 0x0) 09:55:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:55:21 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) read(r1, 0x0, 0x0) 09:55:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 09:55:21 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) 09:55:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:55:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) chroot(&(0x7f0000000280)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000100), 0x0) 09:55:21 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:55:22 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x6, @raw_data="2e778ab2933f3f25974dee83b405306b3a0a9fa1328b2386af65e75388945fea94091c330feaeda41cb2eb2958c31fafb8f451854da5ef5bc3f600448b18196a7d610a784996e8123b237cc0d877ed02403800e97223b6ae60545c6cad227aff03f08c12b36d2daf4c3c9f8aca45378b106434441395df4788ddc370d327fb4afc9481c4203a207843e7a86cc4b551007032fb5f1b82e166b843ed70761b861c5bcc8cd2e63dd0c9c762bbc54d43591d38f65589f608fead26d9bb9ca9e523828f610388b8103ca2"}) 09:55:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x18c, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x13, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.029165] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. [ 341.079339] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 09:55:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 09:55:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000140)=0xfffffdda) 09:55:22 executing program 4: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00\x00', 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/11, 0xb) 09:55:22 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) read(r1, 0x0, 0x0) [ 341.422669] IPVS: ftp: loaded support on port[0] = 21 09:55:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) 09:55:22 executing program 4: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 09:55:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x18c, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x13, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:23 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) fstat(r0, &(0x7f0000000380)) 09:55:23 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000016000/0x3000)=nil) 09:55:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x5]}) 09:55:23 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) read(r1, 0x0, 0x0) [ 343.283280] IPVS: ftp: loaded support on port[0] = 21 09:55:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x18c, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x13, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:24 executing program 2: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 09:55:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 09:55:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 09:55:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000100)={{}, {0x0, 0x6}}) [ 343.989503] IPVS: ftp: loaded support on port[0] = 21 09:55:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x4, 0xfffffff0}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 344.128094] dccp_close: ABORT with 552 bytes unread 09:55:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000180)=0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:55:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x18c, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x13, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000180)=0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:55:26 executing program 4: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 09:55:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) [ 345.186936] dccp_close: ABORT with 276 bytes unread 09:55:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000180)=0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:55:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 09:55:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:27 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 09:55:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000180)=0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:55:27 executing program 4: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) [ 346.682252] IPVS: ftp: loaded support on port[0] = 21 09:55:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x11}}) 09:55:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x100000331) 09:55:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x6ba) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='io') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) keyctl$session_to_parent(0x12) recvfrom$inet(r5, &(0x7f0000000000)=""/242, 0xf2, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getpeername$packet(r3, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d80)=0x14) getsockname$packet(r5, &(0x7f0000002dc0), &(0x7f0000002e00)=0x14) getsockname$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002ec0)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) accept$packet(r5, &(0x7f0000003000), &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003080)={0x0, @broadcast, @rand_addr}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003340)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003300)={&(0x7f0000003100)={0x114, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7fff, 0x6, 0x7ff, 0x5}, {0xfffffffffffffff7, 0x8, 0x7, 0x2}, {0x1, 0x7, 0x1, 0xffffffffffffffe0}, {0x80000000, 0x100000000, 0x3, 0x4}, {0x101, 0x1, 0x5}, {0x100000001, 0xffffffffffffff81, 0x4aa3, 0x134c}, {0xc78, 0x2, 0x9, 0x14f}, {0xcf20, 0x7, 0x4, 0x5}]}}}]}}]}, 0x114}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002700)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002cc0)=0xfa) getpid() sendmsg$netlink(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002980)={0x10, 0x17, 0x1a, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000002b80)={0x18, 0x11, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x8f, @fd=r0}]}, 0x18}], 0x2, &(0x7f0000002c40), 0x0, 0x40}, 0x40) r10 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2b, 'io'}]}, 0x26) 09:55:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 09:55:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7bf0d4cafe54beec81fb0a70f5bdbda", 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) 09:55:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0x50, 0x0, &(0x7f00000005c0)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 347.832286] binder: 9800:9801 BC_FREE_BUFFER u0000000000000000 no match [ 347.839272] binder: 9800:9801 got reply transaction with bad transaction stack, transaction 2 has target 9800:0 [ 347.849934] binder: 9800:9801 transaction failed 29201/-71, size 0-0 line 2756 [ 347.894019] binder_alloc: binder_alloc_mmap_handler: 9800 20001000-20004000 already mapped failed -16 [ 347.925602] binder: BINDER_SET_CONTEXT_MGR already set [ 347.931039] binder: 9800:9801 ioctl 40046207 0 returned -16 [ 347.933308] binder_alloc: 9800: binder_alloc_buf, no vma [ 347.942823] binder: 9800:9806 transaction failed 29189/-3, size 0-0 line 2973 [ 347.973227] binder: release 9800:9801 transaction 2 out, still active [ 347.979970] binder: undelivered TRANSACTION_COMPLETE [ 347.985293] binder: undelivered TRANSACTION_ERROR: 29201 [ 348.008314] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.014318] binder: send failed reply for transaction 2, target dead 09:55:29 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 09:55:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) write$cgroup_type(r0, &(0x7f00000003c0)='threaded\x00', 0x9) 09:55:29 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 09:55:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r4 = dup(r2) write$FUSE_GETXATTR(r4, &(0x7f0000000240)={0x18}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r1, r4, 0x0) tkill(r3, 0x1004000000013) 09:55:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x9) 09:55:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.891595] IPVS: ftp: loaded support on port[0] = 21 09:55:30 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0xd}], 0x3, &(0x7f0000002580)=""/4096, 0x1000}}], 0xe4, 0x0, &(0x7f0000008c00)) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000e00)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x100000000000025c, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000ec0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x3fb}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x40000083]}) 09:55:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0xc0012015, 0x40000084], [0xc1]}) 09:55:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x9) 09:55:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x5, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:55:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x40000083]}) 09:55:32 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000016c0), 0x100) 09:55:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0xfe63) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x311) ioctl$int_in(r0, 0x80000000005001, 0x0) 09:55:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x1, &(0x7f0000000300)=""/166, &(0x7f0000000040)=0xa6) 09:55:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x9) 09:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x40000083]}) 09:55:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x92c9, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x71, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40012021) 09:55:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) 09:55:32 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 09:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x40000083]}) 09:55:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "757d9082a2ac2f1f9d325992fd500232b9ea014791dec7afacdc694bfce333ba", "2edcd05ace0db759e267a5d3c19da9f80a6babcd96dbbede90adcf42a6c75fc6", "0faeb33056bb0e2ec6f2b38c2362224e941b1135fef285ac4bac837319e890cc", "9447633f95369b185622c8aac5570fd848bf014da652cf3c6ff0fd826431d7ff", "47f6a3f8f63e161cbc30642d38561d0c582d32855712a55e0270888b9b49d94d", "fd0b5ba50f75a260042f86ec"}}) 09:55:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0xfe63) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x311) ioctl$int_in(r0, 0x80000000005001, 0x0) 09:55:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x9) 09:55:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 09:55:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r2, 0x400001000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xeffdffff00000000, 0x0, 0x0, 0x0) 09:55:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x20000000000000e4) [ 352.498874] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:55:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "757d9082a2ac2f1f9d325992fd500232b9ea014791dec7afacdc694bfce333ba", "2edcd05ace0db759e267a5d3c19da9f80a6babcd96dbbede90adcf42a6c75fc6", "0faeb33056bb0e2ec6f2b38c2362224e941b1135fef285ac4bac837319e890cc", "9447633f95369b185622c8aac5570fd848bf014da652cf3c6ff0fd826431d7ff", "47f6a3f8f63e161cbc30642d38561d0c582d32855712a55e0270888b9b49d94d", "fd0b5ba50f75a260042f86ec"}}) 09:55:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0xfe63) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x311) ioctl$int_in(r0, 0x80000000005001, 0x0) 09:55:33 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pipe(&(0x7f0000000680)) socket$inet_dccp(0x2, 0x6, 0x0) eventfd(0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:55:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "757d9082a2ac2f1f9d325992fd500232b9ea014791dec7afacdc694bfce333ba", "2edcd05ace0db759e267a5d3c19da9f80a6babcd96dbbede90adcf42a6c75fc6", "0faeb33056bb0e2ec6f2b38c2362224e941b1135fef285ac4bac837319e890cc", "9447633f95369b185622c8aac5570fd848bf014da652cf3c6ff0fd826431d7ff", "47f6a3f8f63e161cbc30642d38561d0c582d32855712a55e0270888b9b49d94d", "fd0b5ba50f75a260042f86ec"}}) 09:55:34 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pipe(&(0x7f0000000680)) socket$inet_dccp(0x2, 0x6, 0x0) eventfd(0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:55:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "757d9082a2ac2f1f9d325992fd500232b9ea014791dec7afacdc694bfce333ba", "2edcd05ace0db759e267a5d3c19da9f80a6babcd96dbbede90adcf42a6c75fc6", "0faeb33056bb0e2ec6f2b38c2362224e941b1135fef285ac4bac837319e890cc", "9447633f95369b185622c8aac5570fd848bf014da652cf3c6ff0fd826431d7ff", "47f6a3f8f63e161cbc30642d38561d0c582d32855712a55e0270888b9b49d94d", "fd0b5ba50f75a260042f86ec"}}) 09:55:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0xfe63) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x311) ioctl$int_in(r0, 0x80000000005001, 0x0) 09:55:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100), 0x1) 09:55:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 09:55:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000280), 0x10a5}}], 0x1, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xc6) 09:55:34 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 09:55:34 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pipe(&(0x7f0000000680)) socket$inet_dccp(0x2, 0x6, 0x0) eventfd(0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:55:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000080), 0x4) 09:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000140)={0x84, @multicast2, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) 09:55:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, "105949348187ecef5b8a2dd9ee3ff7e9c50e58fe75abea8af5c4de2e32bb0a6e99f963f40000000000000001"}) 09:55:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f0000bd7000)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6}, @in=@broadcast}}, 0xfd74}}, 0x0) 09:55:35 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pipe(&(0x7f0000000680)) socket$inet_dccp(0x2, 0x6, 0x0) eventfd(0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:55:35 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 09:55:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 09:55:35 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x0, 0x253, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 09:55:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 09:55:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="c803", 0x2) 09:55:36 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 09:55:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a1009000200021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 355.189147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 355.259144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 355.296238] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) [ 355.307205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 355.334016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 09:55:36 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 09:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x2077}) 09:55:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 09:55:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 09:55:36 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 09:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 09:55:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffff) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)="000000800000800000") 09:55:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 09:55:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x8000, 0x6c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:55:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) [ 356.670268] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:55:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="cbce42f3b686", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 09:55:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x4f424752}}) 09:55:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 09:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:38 executing program 5: creat(&(0x7f0000000040)='./file1\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x5450) 09:55:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup2(r2, r1) 09:55:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000080)={@loopback={0xffffffffa0008000}}, 0x20) 09:55:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 09:55:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x8, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 09:55:39 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x0) ptrace(0x10, r0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ptrace(0x10, r0) kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=[0x0, &(0x7f0000000280)='&', &(0x7f00000002c0)='wlan1{selinuxwlan1\x00', &(0x7f0000000300)='eth0$eth0{\x00', 0x0, &(0x7f0000000380)='$system,,security/@\x00'], &(0x7f0000000500)=[&(0x7f0000000440)="86253a7472757374656400"]) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x3, @loopback, 0xdb}}, [0x1678, 0x9, 0xc3, 0x0, 0x6, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7fff]}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000780)) tkill(r0, 0x20000000000010) socket$alg(0x26, 0x5, 0x0) 09:55:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000040)) tkill(r2, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) 09:55:40 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 09:55:40 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000800100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045505, &(0x7f0000000300)={0x1, 0x0, @start}) 09:55:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800410400000000fcff", 0x58}], 0x1) 09:55:40 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) [ 359.635117] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #1 09:55:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800410400000000fcff", 0x58}], 0x1) 09:55:40 executing program 5: request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='-\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0) 09:55:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:41 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 09:55:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800410400000000fcff", 0x58}], 0x1) 09:55:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) 09:55:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000000)) munmap(&(0x7f0000013000/0x1000)=nil, 0x1000) dup3(r1, r0, 0x0) 09:55:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0xf769}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 09:55:41 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 09:55:41 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='f2fs\x00', 0x0, 0x0) 09:55:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000000)) munmap(&(0x7f0000013000/0x1000)=nil, 0x1000) dup3(r1, r0, 0x0) 09:55:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800410400000000fcff", 0x58}], 0x1) 09:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf", 0x4d}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02, 0x3]}) 09:55:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="bb531a6c51c180c3497b179b", 0xc) 09:55:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000040)={0xa3, 0x0, [0x707000]}) 09:55:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000000)) munmap(&(0x7f0000013000/0x1000)=nil, 0x1000) dup3(r1, r0, 0x0) [ 361.696809] ================================================================== [ 361.704246] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x19a/0x230 [ 361.710767] CPU: 1 PID: 10209 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #95 [ 361.718071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.727451] Call Trace: [ 361.730076] dump_stack+0x32d/0x480 [ 361.733731] ? _copy_to_user+0x19a/0x230 [ 361.737854] kmsan_report+0x12c/0x290 [ 361.741699] kmsan_internal_check_memory+0x9ce/0xa50 [ 361.746861] kmsan_copy_to_user+0x78/0xd0 [ 361.751040] _copy_to_user+0x19a/0x230 [ 361.754982] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 361.759608] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 361.765039] kvm_vcpu_ioctl+0xca3/0x1f90 [ 361.769149] ? do_vfs_ioctl+0x184/0x2f70 [ 361.773233] ? __se_sys_ioctl+0x1da/0x270 [ 361.777416] ? kvm_vm_release+0x90/0x90 [ 361.781475] do_vfs_ioctl+0xfbc/0x2f70 [ 361.785413] ? security_file_ioctl+0x92/0x200 [ 361.789963] __se_sys_ioctl+0x1da/0x270 [ 361.794011] __x64_sys_ioctl+0x4a/0x70 [ 361.797977] do_syscall_64+0xcf/0x110 [ 361.801828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.807042] RIP: 0033:0x457569 [ 361.810278] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.829206] RSP: 002b:00007fe7410d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.836981] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 361.844318] RDX: 0000000020000040 RSI: 000000004068aea3 RDI: 0000000000000007 [ 361.851653] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 361.858948] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7410d76d4 [ 361.866261] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 361.873600] [ 361.875255] Local variable description: ----__pu_val@kvm_arch_vcpu_ioctl [ 361.882111] Variable was created at: [ 361.885855] kvm_arch_vcpu_ioctl+0x29d/0x7680 [ 361.890382] kvm_vcpu_ioctl+0xca3/0x1f90 [ 361.894490] [ 361.896140] Bytes 0-1 of 2 are uninitialized [ 361.900612] Memory access of size 2 starts at ffff88811966fbb0 [ 361.906605] Data copied to user address 0000000000707000 [ 361.912079] ================================================================== [ 361.919458] Disabling lock debugging due to kernel taint [ 361.924935] Kernel panic - not syncing: panic_on_warn set ... [ 361.930861] CPU: 1 PID: 10209 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #95 [ 361.939557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.948936] Call Trace: [ 361.951593] dump_stack+0x32d/0x480 [ 361.955295] panic+0x624/0xc08 [ 361.958589] kmsan_report+0x28a/0x290 [ 361.962459] kmsan_internal_check_memory+0x9ce/0xa50 [ 361.967634] kmsan_copy_to_user+0x78/0xd0 [ 361.971828] _copy_to_user+0x19a/0x230 [ 361.975780] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 361.980406] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 361.985848] kvm_vcpu_ioctl+0xca3/0x1f90 [ 361.989983] ? do_vfs_ioctl+0x184/0x2f70 [ 361.994126] ? __se_sys_ioctl+0x1da/0x270 [ 361.998336] ? kvm_vm_release+0x90/0x90 [ 362.002356] do_vfs_ioctl+0xfbc/0x2f70 [ 362.006314] ? security_file_ioctl+0x92/0x200 [ 362.010860] __se_sys_ioctl+0x1da/0x270 [ 362.014887] __x64_sys_ioctl+0x4a/0x70 [ 362.018812] do_syscall_64+0xcf/0x110 [ 362.022673] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.027898] RIP: 0033:0x457569 [ 362.031159] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.050089] RSP: 002b:00007fe7410d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.057828] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 362.065123] RDX: 0000000020000040 RSI: 000000004068aea3 RDI: 0000000000000007 [ 362.072418] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 362.079725] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7410d76d4 [ 362.087020] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 362.095535] Kernel Offset: disabled [ 362.099193] Rebooting in 86400 seconds..