[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.212221] audit: type=1800 audit(1545642459.266:25): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.231310] audit: type=1800 audit(1545642459.266:26): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.250704] audit: type=1800 audit(1545642459.266:27): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.072426] sshd (6164) used greatest stack depth: 53728 bytes left Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2018/12/24 09:07:50 fuzzer started 2018/12/24 09:07:55 dialing manager at 10.128.0.26:35051 2018/12/24 09:07:55 syscalls: 1 2018/12/24 09:07:55 code coverage: enabled 2018/12/24 09:07:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/24 09:07:55 setuid sandbox: enabled 2018/12/24 09:07:55 namespace sandbox: enabled 2018/12/24 09:07:55 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/24 09:07:55 fault injection: enabled 2018/12/24 09:07:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/24 09:07:55 net packet injection: enabled 2018/12/24 09:07:55 net device setup: enabled 09:09:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2ec) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) [ 174.552415] IPVS: ftp: loaded support on port[0] = 21 [ 175.689066] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.695702] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.703697] device bridge_slave_0 entered promiscuous mode [ 175.774086] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.780566] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.788630] device bridge_slave_1 entered promiscuous mode [ 175.856075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.923339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.129506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.201482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.530114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.538439] team0: Port device team_slave_0 added [ 176.605402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.613564] team0: Port device team_slave_1 added [ 176.681746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.754672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.822716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.830220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.839181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.910324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.917958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.926911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:09:59 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000600)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180)=0x8000, 0x8) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x9, @empty, 0x4}}}, &(0x7f0000000a00)=0x84) [ 177.735903] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.742542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.749485] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.756031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.764416] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.923118] IPVS: ftp: loaded support on port[0] = 21 [ 178.371842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.693740] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.700217] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.708064] device bridge_slave_0 entered promiscuous mode [ 179.833489] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.839978] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.847940] device bridge_slave_1 entered promiscuous mode [ 179.971684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.073817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.390131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.465187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.534778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.541827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.612814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.620941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.955685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.963824] team0: Port device team_slave_0 added [ 181.054622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.062869] team0: Port device team_slave_1 added [ 181.180783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:10:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x5f937043) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x2200) [ 181.259022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.435653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.443281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.452061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.552975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.560470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.569440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.863745] IPVS: ftp: loaded support on port[0] = 21 [ 182.803042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.141076] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.147617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.154672] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.161138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.170045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.176547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.350528] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.849665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.856180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.864000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.103341] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.109915] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.117873] device bridge_slave_0 entered promiscuous mode [ 184.272432] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.279023] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.286885] device bridge_slave_1 entered promiscuous mode [ 184.310011] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.445332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.585466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.976901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.133068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.260757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.267837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.356596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.363625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.800072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.808157] team0: Port device team_slave_0 added [ 185.978167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.986838] team0: Port device team_slave_1 added [ 186.177594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.316547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.323635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.332544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.516804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.524398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.533014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.676447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.684014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.692757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:10:09 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0xf, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) epoll_create(0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 187.985223] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.991919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.998891] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.005452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.014109] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.020587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.289441] IPVS: ftp: loaded support on port[0] = 21 09:10:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x22c, 0x0) [ 188.362043] ptrace attach of "/root/syz-executor0"[6700] was attempted by "/root/syz-executor0"[6731] 09:10:10 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0xf, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 188.821184] sctp: failed to load transform for md5: -2 09:10:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000007c0)={0x0, 0x2007}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000640)=""/97, &(0x7f00000005c0)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20000, 0x0) r3 = gettid() getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340)={r4, 0x400}, 0x8) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x2f, 0x37, 0x2, {0x1, 0x6, 0x1, r3, 0x11, '/dev/vhost-vsock\x00'}}, 0x2f) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x0, 0x5}, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)={0x2, 0x0, [{0x0, 0x4, &(0x7f0000000740)=""/4}, {0xf000, 0x7, &(0x7f0000000500)=""/9}]}) [ 188.978481] 8021q: adding VLAN 0 to HW filter on device bond0 09:10:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0x8, 0xf, 0x4, 0x2000000, {r3, r4/1000+10000}, {0x1, 0x3, 0xffffffffffffffe0, 0x3, 0x17200, 0x7ff, "82a64cab"}, 0x7fffffff, 0x3, @offset=0x400, 0x4}) sendto$inet6(r1, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) socket$inet_smc(0x2b, 0x1, 0x0) 09:10:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0x8, 0xf, 0x4, 0x2000000, {r3, r4/1000+10000}, {0x1, 0x3, 0xffffffffffffffe0, 0x3, 0x17200, 0x7ff, "82a64cab"}, 0x7fffffff, 0x3, @offset=0x400, 0x4}) sendto$inet6(r1, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) socket$inet_smc(0x2b, 0x1, 0x0) [ 189.678134] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:10:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r1, r0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) 09:10:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = memfd_create(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() ioprio_get$pid(0x2, r2) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000005c0)=""/64, &(0x7f0000000600)=0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000040)={0x10, 0x16, 0x220, 0x70bd28, 0x25dfdbfd}, 0x10}, {&(0x7f0000000080)={0x14, 0x25, 0x200, 0x70bd25, 0x25dfdbfb, "", [@typed={0x4, 0x8d}]}, 0x14}, {&(0x7f00000000c0)={0x3f0, 0x18, 0x401, 0x70bd2d, 0x25dfdbff, "", [@generic="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", @generic="91500ecbc8b8165fb06f61173ba740990908b0e71ed1411d9551bdbf97b7fd1bfd8a8d65e33124dc0178f67ffa45a53e19cbb9897497482faa3b9236fed27b3183ae56748aa65ead70e0384348f159007b46c41793f4ab65c54fd4abe2e086ef3b32e4494f176e61f9a757d86503cecbfe8898317b613d0ce4481ad41c0c5ed9a92120cc4719fd39f24b296698fa1810b040b10beae2cea07231902729e53a70fe83b374c8ed9f2f37accfddc8f994486ce4c684b5b55cd59757af05dea0411f319f5056f7f4afe8dc8653fa965734970448e99127bd110eb2d95d3a7463691f9fff2235ed2860", @generic="4c242f5277d602ea421ea1d906ca6a96650f13a5e9b05b6d41b514bf6bae884c4618fd0ad35ebbd1c825400e463bed244511d4b9ac162a4076a8dfe4531694b230b392a45bc2f18acc0b47ff6e8a53dc9d70a802f19aef9b8bb4bfb41cc782d002bab826fc85af9a894d8665db15cdee2573364680fb40148082e623e12afe9d3259fb86c5b2ffce2126acc3e419ce452f83ddccd290901ea28576932140348f0471f6119206acaa29ad166f5b1f1816d2c172c76c81ba7337fcfc5f8e53ee639473fabe0a012e32fe0299c2a5103f5f5493dfd8987f143e82f61e2a9f91babe50dc4b8ce33e6ed2026410b88e10c91f4f88cb507a2bfbe07af1380dc0", @nested={0xfc, 0x4, [@typed={0xc, 0x2, @u64=0x1}, @generic="5e41d48950788b13fde946151d24ed4b571788cfb3ee55924329192fc5dcde82fc9a1d206772850a9364ac4b9b1c9c4630db883db8b2162dfd0a7cca4e5e51c4c84b21372942e2d6d54a981b28d7fb0a26bd9a900419e659a013188b1b170e8ed6bd6552059dc48c842e05611a77e08a04f1fc9e542841767bbb5dca11f9a2c23d8c340558d09fe591c4c42ac8820beb5c49a8161cbec2cb7cc7c50244724315b4021eb454751dcc0051591ab2ccc7e8c77f8bcaf1a8c453a3c30f775481ae463313", @typed={0xc, 0x1f, @u64=0x5}, @generic="ac70fe585c3683da", @typed={0x14, 0x88, @str='@.selfcpuset{\x00'}]}]}, 0x3f0}, {&(0x7f0000000780)={0x204, 0x28, 0x20, 0x70bd25, 0x25dfdbfb, "", [@generic="6bacef25b55e431feaa76e7fc462d632199624b087f973e2cbe62b44de788038e3f09f", @generic, @nested={0x128, 0x6c, [@generic="4a2fab1dc53453ae0a6ac211300c4d6d3b5aacc0118757776872ae506fc86ea6e62b1695ee75c95f9fe3a5", @generic="b1b0ca3fda1ac78e0acb7a99db83a83fd529ac6eef6e6cbc944d09987b05c75bf3c22f356d2dba1dfb86e8fe67ca3985459c7e817d2940f8f2b03e4fa4192f8beaba25c4906133c808fc470271eed2d2c3f1d51d0afe1934ae1555392711fe20f3e4e6191486693e34b5aa31e6917a9d6b13de46897e7bb01136893db5b8da2d0a972fb3f9afef651c9ea2a9e8c4625b9c97526eb9d7ab2ddd46c398220c0854c993e20b1ebaa45cf791291be4b4de3e08e1bb893bb1989db2f1ed0c7e385373a052681eef0002256fc246d864519e05eacfd3ab915fc5461e", @typed={0x14, 0x64, @ipv6=@loopback}, @typed={0xc, 0x4e, @u64}]}, @typed={0x14, 0x4b, @ipv6=@mcast2}, @nested={0x28, 0x14, [@typed={0x1c, 0x67, @binary="e5566c165c15dbf6b70dbee654b7518e99d53ce0a676bc4d"}, @typed={0x8, 0x58, @uid=r3}]}, @typed={0x8, 0x70, @fd=r1}, @typed={0x8, 0x7f, @str='-\x00'}, @typed={0x4, 0x8b}, @typed={0x8, 0x5e, @fd=r0}, @generic="a453451a33d9e18bfcc1916514543e912bd5a62d5bf14966c677d72d9b2a6d9a9088b6fe60a6cac23b86f261f0c212b22930a60b5fca9ba2cc5e3b65a401277340eb6219de742872e61724fd4190"]}, 0x204}, {&(0x7f0000000a40)={0x334, 0x24, 0x500, 0x70bd27, 0x25dfdbfe, "", [@nested={0xc8, 0x67, [@typed={0xbc, 0x59, @binary="27d906d614cd4786dd7ffc8974d91aa1bc709deb66563d598fc19dc4981d3a5db67dc4e032f45311f7ca1d6a8f640087105193828213df8f4a3152f2ca350b6c98070b6ecc803cac2acfca71491f390d84cba08b0b012e6d93bbf0a11b8f6cd9589aa2a5954c894693d469fed80573faed3e0e9ac035297cd3c4605953a5a6e2ed163e9cb58cdc847dc58c872a99e298b5560acbf4b341a463f958c0b6c061531f81ab9a8e7fd3759d9c5b6d634ba7d47db1c8dc7034"}, @typed={0x8, 0x21, @pid=r4}]}, @typed={0x8, 0x52, @fd=r1}, @generic="877e46ef64ba356dff46d2008f397ecc33c4976f0ec79b6a165348c3f8ebec20cf4dfc1b324d252a6b2c89e00cb020e558d23ec1b1a691a16b3f628b9e73c6bf34925cb750fc142b83bfac70a010d5198331f4133cc983ed0d0847", @nested={0xac, 0x62, [@generic="389144e38797960a15a86323056cef36d46dbfbc10d7bacaabef3ce4506d707354b8f92376be14fd7d65ab2ddfd3d6f887a6c8ef33915ab35432ddfde56202d315e51971aa8ccecb441598bd958248f784e3012d4a5b6760fa45fdfd7f473d1b50f297a3", @generic="9ac3645735b93c357cc6d821dbfe88ec585a79cc5bf4358ab6b1caf674abb56ab8e26e5012bce2d595fcdc34035b76b360a7114ed0248c0d33f88a4ed9b0fa677f"]}, @typed={0x8, 0x4c, @u32=0x2}, @nested={0x144, 0x1b, [@typed={0xf0, 0x4a, @binary="4ddce3e100264cd95884f406ce563e4715c4e780467fac13bf6f1594b248a3c370084f6b1ce9e226cda604d36080d3cda1f0c82ede60120f8d687bf95504ec6432041f2a04a6f718ed59fc6a4bdbc0ea39cc0270f66cf4afe68b9499c2e6ec871132cdbbe1d9e14a8ef67469c161246a3ad7f56dcba36cf433e55c46b413c34e076529a81b4ff267d49df56b052c0fe1aad360c90f884d7e02f07c0838b827e79da76fcdc7f1905d545e766343def743c931f812265a57c5e8a031bc7da41e38e1a00da1c4f20e8f2aacb7358246769fe25e42157315367a3cdec94a41f72c403c2b8e145cacb7a61691"}, @typed={0x8, 0x6e, @uid=r5}, @generic="dcb892fbcc8b436c9a79c2a9f2f47df20407cd05b17171644bfed327da62d138259acf39345d0389b794133ba0dfcc1ef886965a81a31794cdec", @typed={0xc, 0x56, @u64=0x7}]}]}, 0x334}], 0x5, 0x0, 0x0, 0x40040}, 0x8001) setpgid(0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r6 = getpgid(0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000000)=0x7) [ 190.304209] IPVS: length: 64 != 8 09:10:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) sendfile(r2, r1, 0x0, 0x8000fffffffe) [ 190.337479] IPVS: length: 64 != 8 [ 190.397379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.403757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.411054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.943849] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.950526] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.958489] device bridge_slave_0 entered promiscuous mode [ 190.982973] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.148596] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.155279] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.163149] device bridge_slave_1 entered promiscuous mode 09:10:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) sendfile(r2, r1, 0x0, 0x8000fffffffe) [ 191.324079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.544113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.001674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.164429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.367925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.375086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.458783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.465836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.939469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.947558] team0: Port device team_slave_0 added [ 193.115271] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.123444] team0: Port device team_slave_1 added [ 193.236145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.243207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.251765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.329521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.336629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.345105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.476322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.484372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.493075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.659550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.667148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.675883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:10:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000100)={0x6, 0x3f}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000008000000000000000000100000000000000000000200a2fa115aaa0000e0000001001cd90000000000030005000000000002000000e00000010000000000000000"], 0xfffffffffffffdd1}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x10002, 0x3, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) [ 194.527724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.934600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.144481] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.151112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.158127] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.164643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.172916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.179391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.317088] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.323676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.331339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.787950] 8021q: adding VLAN 0 to HW filter on device team0 09:10:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/19) [ 199.289677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.431600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.573347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.579559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.587307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.728820] 8021q: adding VLAN 0 to HW filter on device team0 09:10:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB='\a']) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010007, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000540)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:10:22 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x564754dbae85e653, 0xffffffffffffffff) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f0000000040)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/114) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xd6b0, @mcast2, 0x7fff}}, 0x8, 0x1, 0x7fff, 0x5, 0x8}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0x7, @ipv4={[], [], @multicast1}, 0x3}}, 0x2, 0xed0}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r1, 0x9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x1000, 0xfffffffffffffe01, 0x2000000000, 0xffffffff, 0x46}, &(0x7f0000000540)=0x98) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000580)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x401}, {0xa, 0x4e20, 0x8000, @loopback, 0x7fffffff}, 0x100000000, [0x6, 0x4, 0x100000001, 0x0, 0x1, 0x9, 0x1, 0x1]}, 0x5c) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)="b5c38a60c415e4cbe06e89bc2f2d507b5590253555db126cd06c186da1fced6d10a5ef155ef9979bb53a8383cbc8c55754dfb909b7e708dcf7a61bcb03e00faa7b4ca39f50d4df034fa9538601a2aeaaa450c7edbf75ea93f163a2e82f81ed60ab184325d9684026f61dc8adf366e9b3185ebd7107c0ef412c", 0x79}, {&(0x7f0000000680)="c04636b3a710319da5449698a9a9d58e61a6801948b62191d261aab690414f59f5033535942af938d59ceb44f9e75758c418cc9b4e44ba3b940eb11034f812c8b38da00b18ce222eab64a4f267e86c727763e9781cc098f11b915f213e8c4421f578f0a79edee9636d65a04bb1534c07409f61ef914db1cec6598bc0f90bcf86e4f771c0d9719279eaf53cf161b0d34894157362aed3876b596b434cfbb4a18c3352a8bf03b204e0c8c8393e2a38a7afb221847f88b0e368c060d9b27aa480ed1e8788c933cf896e0b5fe0ed99fbffb32325e16f9b52a403fef4bd721dd09ac4b84499ad41", 0xe5}, {&(0x7f0000000780)="d18f56679ae310d10b3aa04fffe32f6324e49d1052b80a3950dfab9e83dd6ebe8d", 0x21}, {&(0x7f00000007c0)="48ea7816b45db70f2b48371b6d3bd35b6f9b53a336458e2f14f9083a9ba6120d8cb0d27d056bb86331bfe083f4accaa109cdf48b7287fdffe9a14c53a3a7f7", 0x3f}, {&(0x7f0000000800)="eb7b27b0227f7dc3068cc02fdae5595260016b99815aef7cb51ebc53d4047a3daa2bfe572fe3021d8ce3d4df21084dea7f2670c870c52287b5668b583216be769dd8f4611b25fc222e157b8038a0c1cf5cccac66299b626a8cd9f3ff2940b89aeeb1605757b9da", 0x67}, {&(0x7f0000000880)="b94ed797494185352f43d6cff26ea95746479342ec5c2aa802871110203e42a3134e4918f10a98396a049e9733", 0x2d}, {&(0x7f00000008c0)="18e2bf9de1a68dcaf209bfee3d66e7f7fde4fc26d3b250b1cef9a8b1f4eef88d5dbb7f534ad63bd6021636ff7e3ce625a595f584e664b67cf7c407325ccee788ef4c3e2305c3225545e4ef337fdbe7c8af863a03712e9901fef3cb637b74e4baec34d3c0bfd27ae8f1", 0x69}, {&(0x7f0000000940)="5da613541493e9230aba4cabc15d63c990ae61abd057", 0x16}], 0x8, &(0x7f0000000a00)=[{0x78, 0x12f, 0x1, "0a6445ca979f2f338cc40dfc556280c0241befa543433f3c64bf0addc349743c68660ed03f5066956d34f31f51d97a1f739f882d42d43095de465bfa5ca76a532068cdfdbbe32951fff597c46c64925a9988eb9548c6d49033671ca33d70b0d1088d4dbce30e"}, {0xe0, 0x1ff, 0x2, "c4532d4edd674d6bba910bd45c2fbb518233c01c9ac9c2a14147afbf3622275e7a6202d252783062d857b9ee366efaf7cbc45a5e8adf6acf07abf28486828e7fe518d9a1d934a38400d1e67cadbe5bf4a087db99de9130e521fdb95806edd4e68200a53c9e42ca47aad8099e89442679c90bcbc79dfabef3cb64a06da1d2320e83d10109796d8f11c8c9cfe6a4b2371fe3d21607361ac7c3194ca92e9274961517479d0ae797bd83ee804a0f4a612de8e331b6cb3c3c4d60563166f16cb878cdf94c66018814eaf8f9"}, {0x40, 0x104, 0x1, "ae6db2f0cec3111918fa3e579ba57728ba3b5934021324a84043b462e7736abcb88f445555efd20ac9c8e3e7c603eb"}, {0x18, 0x10f, 0xcb7, 'z'}, {0x98, 0x139, 0x5, "0afd9de856403394187354a4cb976f00fe97ce6c68e4b09146a9226b9f0b2f9d0081785a572174c6e16f9bffa911abbe40ce9e7499181e82de407168c9366aeac93c4a9f02816a7ae458cdce97cd18fa9d542cc1873734ce9fe44f36b93f3835c41edd8ffdb4a00ee1fe9c79fadaf10a366325b896c4ffc8c610abc95df950b91b25c7b8fb"}, {0xc0, 0x100, 0x0, "e2fc2f6996e6c4af194690d64b123268a86c7fe20b200063cc2312065299f373ab45f9db90c3321aa50ec46452a4995aa57c68d0d994fcd2aad79a207c01dfd199997e05a39c663d1758eec71e42fe6986280067cf518cb7aefbf5f3046033b21c7f06314af697433bfb6dddf08c635f8942532171792fbdf9c29572bfd5c4139ffed82b656ae511245de51869eb6837fc015a971fba02b0aa842279103f0fdd7be06f080fc6163a301439"}, {0x78, 0x109, 0x1000, "39ec456d60458ddc225b423e46f8f89c2235418614ae1b6e10de7cd831c07b8a3cea3a06201715b10f10f8266b3218d45ac10efe98c1686c80a6cc7690b9f1a59eae9da1a2fab42fca2fe0cd66da80bb59821dd2f78c274fbba0643a021c3e7d68c45455e4d2a192"}, {0x40, 0x115, 0x7, "93c00dc44665581418e7cc0d9e47041cae8731f4646d63298c201b08f877cfe8b20eb4e8401b2c7ac72cf39bb8b4ad"}, {0xa8, 0x107, 0x8, "b835bd6d7938314065b664190eebbea917efe3aa3c8381c8e9860f71929758ee62625f6b6775864082e6dd2c9a3d2fc70be20ecb5fb71a1a7d1011783fb6bc7f9325be6939c978ce001119a644c357cf12b1ab12a0d0d16d68cc7b95ec15ff82f58dcbecd9e5d90e44d5b7e04d3ce3e14edc55c95afa6952e7067fdf7a6f002ce36fec7b80b04383b4bd3eaef8a8e38d70f6ce87ef"}], 0x468}, 0x5}, {{&(0x7f0000000e80)=@llc={0x1a, 0x0, 0x0, 0x1, 0x9, 0x8, @broadcast}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="112fda356846", 0x6}, {&(0x7f0000001f40)="7f702d6e45694fce14e09397d8675284cf43be826feeade7b172cdb0343652d0b82f65827904e66c9cd6722527b956d6b4f89eb9185fd984697ebf78022eb5683494297efb5d1e149e2a7b83d1c45117b35b1af6a07fda9f9d84165082f585fa692f205d3f43fdffaf263056bdb104693a83f39575248d30d3a8dcfa07107d2f0da6d26d6eaf681d0b74a4057bd46ca7fb53a9e8cf05d1e7a866b74e79e027ccc57f", 0xa2}, {&(0x7f0000002000)="752ef6916db92dc65d0ff5c81debcd77", 0x10}, {&(0x7f0000002040)="ef9ced49cc5a5d90959814b4096cf724f341b4f22cde004a103aa8fab52a6566121333abe6d3ec991a0d9659d2523f3482fabbfa4efbdcf37b22689d4488686e8058fd25734776717c4c9fd474384f8d5b121fe181f16db82312e483e29b519523275af3d1e2a077", 0x68}, {&(0x7f00000020c0)="d992689d6d3db4ad15b2c089cd4e9aa4b4fcdf59615c53b366936a20e118ca375864b4f973dddcfe516182469fa5235fc603ef07687e30791ce73b423e482c0bfe10b5514c722d7e9d3ebfaff2d7c7240d464b91ce46d9ea52e399754c515f5a34e5eb614b1707eb2cd26e0467e4094661f24dfbf977452e59f5cb837f18c422b21d12507cacb40adae7b163a13aec63b274181fd358f543790de90343442b5024dadf5f2bdd684cf4d42ca79fc0211a54cdc3b7c57c15c7ca338743145eb1058b60caaa34ed56e1233b07b84f780d24a1017b7ea804d11b8b0c3d90", 0xdc}], 0x6, &(0x7f0000002240)}, 0x3f}, {{&(0x7f0000002280)=@pppoe={0x18, 0x0, {0x0, @empty, 'ifb0\x00'}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)="df453e5d54db549a037dc8fc087c21a9a7c9e8634b98cee5325c17e76b866dc9095dd7bc727fca0bbc6af1edf297839228754d7e6a383317db1d716ac6284d134445ad2f25c50fd392a43052be1c4911c8518439c0128107af7aedbe9c02bf3fdeb2d3918f68213c499e122cb82da5b8fe120c3a6f2a44ef187293be70cbcad780ee5a87d739fc0d8742be11629a24f2c8001d46e237da33bac232f7b1ed00c2048cd06daccdd15a49a2f67118cefa884b002b12533dc737c0c548671033d3ba635404515bb5", 0xc6}, {&(0x7f0000002400)="890436e1c23a201a429f9f2f3e68079ad59132b1529aa4a55b0362d47ecfd19035162f721016bdffe1e81c32580ab2fd7199647416bf15d029f9ca1612013a73b32912242a2cc3b90c233fa76416fd94b9a82d631b9055558d9cd5fc65a5643e05af571ced8029c35758b4afeda133a800f2595b72ef80b79bbcc4efe684d3ec4f55c1f8213a6df5c6361ae749d8f4", 0x8f}, {&(0x7f00000024c0)="82e8e143a304993425b1af745ee141e38b2bd9b76c5591735d5edd02c6f0457d6b8d1481591f927c2d1c87f57c487d278d324ea7c929e171a0267d5c5bd48b", 0x3f}, {&(0x7f0000002500)="e0ca9d0fb03b60852b63e531cb788344231b7f60434b805f8394f66890ee883f5ea7e4db2f99a15ea49c216ca5b1aab3273abfe635c209b940be8cf482d6002f590868790f0e221f47028abab7e8e1ae5d07a57f8c0d67040e6a3283044d3503ca0659370dcbec5f77835ad7d850f88f517e0c09a456a16ad634", 0x7a}, {&(0x7f0000002580)="77e0d7a140f38eec93675306161b89f583526250717278909455247473c9063f812e0021bf9cb4d095e8a0771e9cbcaa0c187d83f94c202421392d15a62f900650", 0x41}, {&(0x7f0000002600)="e81ab234238af53c", 0x8}, {&(0x7f0000002640)="1e7147fe098aeb6cedfc7fbd7f94a7bbf9294e1199a3c0c92d4de6dd28e8be30e1326f0311a6a9ce6c10e6654f9fd09abae7edb58062ec0ed61096663650ee0004deefe3c3f192ee93eafc73063212601f8914850363f93134d4dbe881c0dd947abda6b6e417a6f7e86a08cba394b5930063", 0x72}], 0x7, &(0x7f0000002740)=[{0xe0, 0x112, 0x7ff, "b293389a544bd0689656f05afa7abd4decaf99cfaf200b3150fab934d569b4d57a756504fd535259621f1e2926ae44201f40602b630ce2600ef5b156b069c4a6937758a312c15b362e8cc2a6bb0eb0f11a2735a5fdf516cd7cf269d3f34503ff1c6ff33e16dfbf7d9decc841aa2a1b0d550e802f3c98c97619ee384b2f4f1ae2ba1875b7d8cca126d673cbee0b3a78951b4cd4628f5edf7809c2f9e462e4d3ad6a50453c92c2661822e1fdd47f5b91bf233a8ee1f2925d448b3000cdea228b1fef7be00ef0ed58b244f1f8df3e2ba6"}, {0x40, 0x118, 0x9, "23b99babe865145444aab5ee3d70b98aa59132b9eb47b02311e64bba373d363874158690c020dc32bb8d9671"}, {0x38, 0x101, 0x12000, "d201790d1965f15b81a4f7db1cbde0ac88c570f3bdea2e814e7dd05a3dc8cbd145c3"}, {0x18, 0x104, 0x0, "7ec3c6"}, {0x108, 0x11d, 0x5044d052, "143c5d467c93a7b1ab7a3b6b4551ab0aa845c868d9fcd692aca275a3dae3f6783e26c9074c5272be457016cd49894b3fc50401f35e4e9ed2ae49a26eccba580f7f4cde5b599bf016f7cc5b8dba3ec7d20527c36d196dae24d401d7700d5ee76d582cea122e985066fb2e7736ad0a8174f21b173bcb3cb812db3fb28166c45d157319b392707c27e8f70ba08cd5cfe735c31a9dc5d58785d05c12d3e429a2761b408f200d7d92bb4f91fd39e6d88b6f5aa2aa78915681e95c61e00ca2495a7bd62f90ba961aa84316d30955ffadb6471a678e1126b0f15cd00bf8e0ef6ba06ae24ed040cc12daf6f721e460b52358b9dbfda6"}, {0x1010, 0x10d, 0xddd5, "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"}, {0x1010, 0x10f, 0x7f, "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"}], 0x2298}, 0x1f}], 0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000004ac0)) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000004b80)={0xffffffffffff665a, 0x8, 0x32, "45d32bf5253b07575ed285077f79f9d9bc79c7004b98a40c3ed3f55f565d21e91f199ac90b29916f16c0e622926100dc7cf6c59e6a2c0986d842b1cc", 0x5, "a25b94998f318c83aad1d954e8e71178d85bd2a9177b0784c7f642b736561be440d7610987f3c870dff1c07ecb75d2d2511001ec969564865d52361b", 0x40}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004c40)={r2, 0x19b}, &(0x7f0000004c80)=0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000004cc0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00)={0x0}, &(0x7f0000004d40)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000004e00)={{0x3, 0x0, 0x3, 0x401, 'syz1\x00', 0x43}, 0x4, 0x20000207, 0x7e4, r5, 0xa, 0x8, 'syz0\x00', &(0x7f0000004d80)=['posix_acl_access(systemmd5sum\x00', 'ifb0\x00', '\x00', '\x00', '\x00', 'securitymd5summime_type\x00', '\xbe[#\x00', 'ifb0\x00', 'yeah\x00', 'selinux::vboxnet1proc\x00'], 0x62, [], [0xfffffffffffffffb, 0x2, 0x100000000, 0xff]}) symlink(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)='./file0\x00') setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000004fc0)=0x3, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000005000)={r3, 0x4, 0x6, [0x1, 0x4, 0xc7de, 0x8, 0x353c, 0x401]}, &(0x7f0000005040)=0x14) ioctl$TCSETS(r0, 0x5402, &(0x7f0000005080)={0x7, 0x7b, 0x2e, 0x1000, 0x5, 0x79, 0x8, 0x0, 0x6, 0xa06, 0x5, 0x9}) sendto$inet6(r0, &(0x7f00000050c0)="09f2acdc8e464a3e24d93e5471007208fcee43f83f27953b426603f92df030d08a3587341f87775292c5a620177685fc6f2afdc95d396a086590bd36b6f5789f04b868f0cea60c546daf33bb5f535f99f561f76357caab262b488279753d53a996daa5a6dbbabfc52ba463459a103be6a429b456ea0a456b40", 0x79, 0x4004, &(0x7f0000005140)={0xa, 0x4e23, 0x1, @remote, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000005180)={0x38e, 0x0, 0x800f, 0x0, 0x20, 0x200, 0x1, 0x0, r4}, &(0x7f00000051c0)=0x20) socket$inet6(0xa, 0x8080a, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000005300)={r0, &(0x7f0000005200)="4a6bb6ed044ea97a6038540a6def5f35b62d78598f9d1b500920425b320c31cfb49261a214cc11b4cb59113f1a6fdd99e286d7bdecccd5562221c934122e61760a7ffd2e7d5018e1ac3cc05f2ab1caa1e9373f58db25e25838f33dfcfd16f401fda31d6af2c2507a4b3d2dd1724ea606de846c8cb4857f6c26d3e86432", &(0x7f0000005280)=""/84}, 0x18) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000005340)={0x0, 0x8}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000053c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000005580)={&(0x7f0000005380)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000005540)={&(0x7f0000005400)={0x138, r6, 0x920, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffc00000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x120000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x390294de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 09:10:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x3ff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x100000000}, 0xf) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x1, 0x0) 09:10:22 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xc5, 0x29, 0x1, {0x6, [{{0x0, 0x1, 0x3}, 0xb9, 0x2, 0x7, './file0'}, {{0x8, 0x1}, 0x3f, 0x80000001, 0x7, './file0'}, {{0x0, 0x0, 0x4}, 0x6, 0x9, 0x7, './file0'}, {{0x2, 0x2, 0x6}, 0xfffffffffffffff7, 0x3, 0x7, './file0'}, {{0x5, 0x0, 0x8}, 0x400, 0x1000, 0x7, './file0'}, {{0xc0, 0x1, 0x4}, 0x8, 0x4, 0x7, './file0'}]}}, 0xc5) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000001c0)=r1) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)={0xffff, 0x9}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000240)={0x6, 0x3, 0x6}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd5a5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x902, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x20000005) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000540)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000580)={'ip6gre0\x00', {0x2, 0x4e22, @loopback}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) keyctl$session_to_parent(0x12) pkey_alloc(0x0, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r3, 0xb00, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000006c0)=0x10000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000700)=""/200) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000800)) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000840)={0x2, 0x0, [{}, {}]}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$TCXONC(r0, 0x540a, 0x8) open_by_handle_at(r0, &(0x7f00000008c0)={0xf1, 0x75a6786c, "ab9b24dbce61b238c26bf333276234c464ad273e0a021031b28022c8ff2f42fa138bf590bef5bd2d155bf6282738c31b9a7ad5a919ac061eacdcb935f99c55e37409038e4a8269c726827cb48ace650a5953b21fac7a751528f94c9de25e12bd36f0dcb89d5a54a42875b5320012f9bfbe97e8a639386f3101dbeff1f57ea460fc9b85fecf587822c519aef21f167034b1f95d63a9a52ffdba7f3b52bfb0db2b4d6340d34a7eb4c0a0a913424d99b182bb01593b1617270429b30cd02d76acc34703a899e885a1d72934cf0947ee7520001eab27a557d387a7242e06549b157b40965a98a1a736fe0f"}, 0x100) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000009c0)=0xffff) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000a00)={@host}) close(r0) connect(r0, &(0x7f0000000a40)=@ax25={0x3, {"70016736d216e0"}, 0x7}, 0x80) 09:10:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() 09:10:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0x303) [ 200.804623] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:10:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:10:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0xfffffffffffffffe, 0x0) 09:10:23 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000780)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 09:10:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x100000183) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) fallocate(r1, 0x10, 0x0, 0x1) creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RSETATTR(r2, &(0x7f0000000240)={0x7}, 0x7) dup2(0xffffffffffffffff, r1) 09:10:23 executing program 0: syncfs(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0xfffffffffffffd58) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000000007, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(0xffffffffffffffff, r0, 0x0, 0x80003) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) exit(0x8002) [ 201.333295] IPVS: ftp: loaded support on port[0] = 21 09:10:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@sco, 0x80, 0x0}}], 0x1, 0x20000000) write$9p(r1, 0x0, 0x0) [ 201.456995] IPVS: ftp: loaded support on port[0] = 21 09:10:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8c02) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x401, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="bf358c2ecc90", 0x0, 0x1f, 0x4, 0x3, &(0x7f00000001c0)}) [ 203.093781] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.100281] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.108304] device bridge_slave_0 entered promiscuous mode [ 203.120998] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.127633] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.135591] device bridge_slave_0 entered promiscuous mode [ 203.174300] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.180776] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.188918] device bridge_slave_1 entered promiscuous mode [ 203.202887] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.209366] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.217447] device bridge_slave_1 entered promiscuous mode [ 203.252586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.282194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.317997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.348083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.516291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.548812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.586394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.619652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.918922] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.927268] team0: Port device team_slave_0 added [ 203.944848] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.952965] team0: Port device team_slave_0 added [ 204.001379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.009700] team0: Port device team_slave_1 added [ 204.021962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.030111] team0: Port device team_slave_1 added [ 204.076915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.105129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.148213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.175766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.218277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.225855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.234883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.248393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.256343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.265225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.317502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.325099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.333948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.349107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.357048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.365741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.054941] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.061593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.068583] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.075078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.083273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.094726] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.101191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.108319] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.114863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.123395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.852206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.860061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.757496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.768558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.012422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.026400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.258640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.264967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.272751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.286790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.293287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.301008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.542208] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.553978] 8021q: adding VLAN 0 to HW filter on device team0 09:10:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:10:32 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd608, &(0x7f0000000040)) 09:10:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea0002000070010046acea0a000000000000f7ffffffffffffff00000000ffffffff000000000000000001000000010004000100000000000000010000700400000005000000000000000000000000000000050000000000000001000000d15c0000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8305002bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adc"], 0x303) 09:10:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0x800, 0x1}) 09:10:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 09:10:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x4000400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x7f\x03\x00\x00\x00\x00\x00\x01\x00\x00\x00\x02\x00', 0x102}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x400}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 09:10:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="6abe0a8397e552fa31c9c33468010c8d", 0x10) [ 210.428316] bond0: Releasing backup interface bond_slave_1 [ 210.474666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.486981] bond0: Releasing backup interface bond_slave_1 [ 210.526468] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:10:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:10:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 09:10:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 09:10:32 executing program 1: [ 210.775534] bond0: Error: Device is in use and cannot be enslaved 09:10:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 210.951912] bond0: Releasing backup interface bond_slave_1 [ 211.000004] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:10:33 executing program 4: 09:10:33 executing program 1: 09:10:33 executing program 0: 09:10:33 executing program 5: 09:10:33 executing program 3: 09:10:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0x303) 09:10:33 executing program 1: 09:10:33 executing program 5: 09:10:33 executing program 0: 09:10:33 executing program 3: 09:10:33 executing program 4: 09:10:33 executing program 3: 09:10:33 executing program 5: 09:10:33 executing program 1: 09:10:33 executing program 0: 09:10:33 executing program 4: 09:10:33 executing program 3: 09:10:34 executing program 0: 09:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0x303) 09:10:34 executing program 1: 09:10:34 executing program 5: 09:10:34 executing program 3: 09:10:34 executing program 4: 09:10:34 executing program 3: 09:10:34 executing program 0: 09:10:34 executing program 1: 09:10:34 executing program 4: 09:10:34 executing program 5: 09:10:34 executing program 0: 09:10:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x805, 0x0, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:10:35 executing program 3: 09:10:35 executing program 1: 09:10:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 09:10:35 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/26, 0x1a) 09:10:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r0, 0x2271, 0x0) 09:10:35 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r0, 0x0, 0x0, 0x100) 09:10:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r0, 0x2201, 0x0) 09:10:35 executing program 3: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) 09:10:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x16f, 0x0) 09:10:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000001240)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 09:10:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r0, 0x227c, 0x0) 09:10:35 executing program 2: clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000040)='syz', 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) geteuid() 09:10:35 executing program 3: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) 09:10:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote, @local}, 0xc) 09:10:35 executing program 3: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) 09:10:35 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, 0x0, 0xffffffffffffffff) 09:10:35 executing program 1: add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 09:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) 09:10:35 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r0, 0x0, 0x0, 0x0) 09:10:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0) 09:10:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote, @local}, 0xc) 09:10:36 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 09:10:36 executing program 3: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) 09:10:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 09:10:36 executing program 3: keyctl$read(0x8, 0x0, 0x0, 0x0) 09:10:36 executing program 4: getrandom(&(0x7f0000000000)=""/54, 0x22d, 0x2) 09:10:36 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffd69}], 0x1000000000000270, 0x0) 09:10:36 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 09:10:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 09:10:36 executing program 3: keyctl$read(0x8, 0x0, 0x0, 0x0) 09:10:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000300), 0x28f, 0x0) 09:10:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 09:10:36 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 09:10:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x15}]}) 09:10:36 executing program 2: syz_emit_ethernet(0x10d, &(0x7f0000000480)={@local, @broadcast, [{}], {@mpls_mc={0x8848, {[{0x60000000, 0x6, 0x7, 0x8}, {0x80000001, 0xfffffffffffffffb, 0x1}, {0x10001, 0xe000000000000000, 0x80000000, 0x8001}, {0x6, 0x9, 0x907, 0x7f}, {0x4, 0xe5, 0x8, 0x6}, {0x9, 0x0, 0x72, 0xff}, {0x5, 0x4, 0x2000000000000000, 0x9}], @llc={@snap={0x1, 0xaa, "a91f", "589c54", 0x884c, "7a92d1c489455403a996feb1a20e99c9418b9fea9b97495538eed6bbe2efc5abca792bbdaa6112189441d209bfd964a734713d7cddb43d0920d47455d0023886e6b60b9068bc3aeeb5d65dd77c98fc8e2fc3b5832e808689823af51a5026452bb15b7a52c6167d1fcaec2e8ca3a25a69228e7a41a9771844dc91417379d3050c7273697ec3d6a412d0ba0d31d02c48d9f5564609726ef30d4e09133ea5d0a4897a490c6ab422c5c10b0d66830ff1954eddb75550fb7ba6943d9ee94aedca8fa2c3e357c28e08a110249c38d0a16a03a315a8a080a271"}}}}}}, 0x0) 09:10:36 executing program 3: keyctl$read(0x8, 0x0, 0x0, 0x0) 09:10:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 09:10:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) remap_file_pages(&(0x7f0000a8c000/0x2000)=nil, 0x2000, 0x2, 0x20000, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) lstat(&(0x7f0000000440)='./file0\x00', 0x0) ioprio_set$uid(0x0, 0x0, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:10:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 09:10:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) socket$inet(0x2, 0x80000, 0x1f) getsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) 09:10:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) remap_file_pages(&(0x7f0000a8c000/0x2000)=nil, 0x2000, 0x2, 0x20000, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioprio_set$uid(0x0, 0x0, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) keyctl$update(0x2, 0x0, 0x0, 0x0) [ 214.788400] mmap: syz-executor1 (8151) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 09:10:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ff2300020600010100000000000000e1fa"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 09:10:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00637000800000a115"], 0x9) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 09:10:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x440, 0x0) 09:10:37 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000640)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000004c0)=""/100) bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(r0, 0x280d488ef623fa6, 0x0, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', &(0x7f00000006c0)=@sha1={0x1, "75ac93a679e31ccdae8ca8c672bef6cee0d5b5aa"}, 0x15, 0x3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000680)={0x1, 0x9, 0x100000001, 0x1ff, 0x44750b89, 0x1f}) 09:10:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) write(0xffffffffffffffff, 0x0, 0x0) 09:10:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) remap_file_pages(&(0x7f0000a8c000/0x2000)=nil, 0x2000, 0x2, 0x20000, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) lstat(&(0x7f0000000440)='./file0\x00', 0x0) ioprio_set$uid(0x0, 0x0, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:10:37 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) fchdir(r0) 09:10:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) [ 215.515265] hrtimer: interrupt took 32980 ns [ 215.524209] binder: 8195:8199 transaction failed 29189/-22, size 24-0 line 2834 09:10:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f0981", 0x18}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:10:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) remap_file_pages(&(0x7f0000a8c000/0x2000)=nil, 0x2000, 0x2, 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioprio_set$uid(0x0, 0x0, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 215.562750] binder: 8195:8199 transaction failed 29189/-22, size 24-0 line 2834 09:10:37 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000400)={0x2}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$KDSETLED(r2, 0x4b32, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getegid() fstat(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000700, 0x0, 0x0, 0x20000880, 0x20000af0], 0x0, &(0x7f0000000440)}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) [ 215.621406] binder: undelivered TRANSACTION_ERROR: 29189 [ 215.630546] binder: undelivered TRANSACTION_ERROR: 29189 09:10:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x0, &(0x7f0000000600)="0dc608bf282755d79fdd7e555a94b8cbf93c00031be48f132fd0dc8e0b9950440fac5407390dd25babe6de755e34adaefb5a7a79aa8ddbaf27578496c81969db2175a9504566e1b2e5952b25079870eb5b3e0dc02def523e746885978394d944fd64404da48aa7f4") stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x10, 0xffffffffffffffff, 0x0) pwritev(r3, 0x0, 0x0, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:10:37 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "0ec6cbc57389e2a36da396b1ce72df7c427f57af"}, 0x15, 0x0) 09:10:37 executing program 5: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 09:10:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 09:10:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x85) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e61a9430c22298586edff747a3131991a00000800000004002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000340)={0x1, 'gretap0\x00'}, 0x18) 09:10:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0xf) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @local}, 0xb) 09:10:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:10:38 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80002) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x7, 0x5, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uhid\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000400)={0x2}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$KDSETLED(r2, 0x4b32, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000000600)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) getegid() setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x5, 0x2, 0x5, 0x1}, 0x14) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, 0x0, 0x0) fstat(r5, &(0x7f0000000b00)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x189) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) 09:10:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x800000000000400, 0x0, 0x1}, 0x150) socket$kcm(0x29, 0x7, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 216.204399] binder_alloc: 8250: binder_alloc_buf, no vma [ 216.210119] binder: 8250:8253 transaction failed 29189/-3, size 0-0 line 2973 09:10:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 09:10:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0xf) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @local}, 0xb) [ 216.247661] binder: BINDER_SET_CONTEXT_MGR already set [ 216.253192] binder: 8250:8257 ioctl 40046207 0 returned -16 09:10:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) [ 216.294360] binder_alloc: 8250: binder_alloc_buf, no vma [ 216.299941] binder: 8250:8258 transaction failed 29189/-3, size 0-0 line 2973 [ 216.303220] binder: undelivered TRANSACTION_ERROR: 29189 09:10:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808f00003d80c83f00d316ba"], 0x14}}, 0x0) [ 216.387179] binder: undelivered TRANSACTION_ERROR: 29189 09:10:38 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000580)='veth0\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) sendmmsg$unix(r0, &(0x7f0000000540), 0x1fb, 0x4000011) 09:10:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xe, 0x2000000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 09:10:38 executing program 0: r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xffffffffffffff39, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x1000000000002000) 09:10:38 executing program 4: r0 = socket(0x1, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RREAD(r1, 0x0, 0x0) 09:10:38 executing program 3: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:10:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={0x0}, 0x10) unlink(&(0x7f0000000a80)='./file0\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000a40)={'veth1_to_team\x00', 0x600}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000ac0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) 09:10:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808f00003d80c83f00d316ba"], 0x14}}, 0x0) 09:10:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff50000000000000009500000000000000"], 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x17, 0x0, &(0x7f00000003c0)="9b8305f2607c793b3fb1cf962c82a30eaa10d724b8d06c", 0x0, 0x401}, 0x28) 09:10:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x10001}, 0xffffff43) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 09:10:38 executing program 1: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r5 = socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8981, &(0x7f0000000400)=0x400) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r4}, 0x10) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200081}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) 09:10:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1}, 0x8c0) perf_event_open(0x0, 0x0, 0x1000000d, 0xffffffffffffffff, 0x1) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 09:10:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r3 = dup2(r2, r2) sendto$inet(r3, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) 09:10:39 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) 09:10:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close(r0) 09:10:39 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) 09:10:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1}, 0x8c0) perf_event_open(0x0, 0x0, 0x1000000d, 0xffffffffffffffff, 0x1) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 09:10:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff50000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x17, 0x0, &(0x7f00000003c0)="9b8305f2607c793b3fb1cf962c82a30eaa10d724b8d06c", 0x0, 0x401}, 0x28) 09:10:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 09:10:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041284) 09:10:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:10:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:10:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/146}, 0x18) 09:10:39 executing program 0: add_key(&(0x7f0000001400)='big_key\x00', &(0x7f0000001440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 09:10:39 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "2a2a1b54f434f0a4a332b5bffc06db5a38f201764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218104bb74fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:10:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc011) 09:10:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 217.645156] QAT: Device 0 not found 09:10:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xde) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:10:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 09:10:39 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc011) [ 217.895673] QAT: Device 0 not found 09:10:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:40 executing program 0: mlockall(0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x4000) 09:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x8000) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x440800) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 09:10:40 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc011) 09:10:40 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='ramfs\x00<\x1d\x8b}C)\x069\xca\x1b\xe7\xd1\xa3\x189\x87\xaa\x88\xd8\xafu\xe0T\x14\xe6\x7f\xe8\xfc\xc5$z\xdc\xf2\xac\xa2\t\aKh\x0eO\xab\xd8c\x7f\xd0\xfa\xb8\xb8\x1c\xbb\x84\xfa<\x81x\xfb\xb1\x95\xe6G\xc1\n\xc4$\xe9\x15\x03\xe5\xad7\xfa\xec\xec\xaf\xca\xc6c\xafT\xeey\xa1v&\x168\f T\xe6\xee\xdeJQN\x11\xb2\xccp.\x90\x05\xfe\x0fEU\xc0`\xf7\xdc\xf7>\x82', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) chroot(&(0x7f0000000100)='./file0\x00') [ 218.267135] QAT: Device 0 not found 09:10:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r1) 09:10:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f0000000180)=""/216, 0xd8) 09:10:40 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc011) [ 218.466526] QAT: Device 0 not found 09:10:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:40 executing program 5: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:10:41 executing program 2: 09:10:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x152, 0x0) 09:10:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "2a2a1b54f434f0a4a332b5bffc06db5a38f201764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218104bb74fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:10:41 executing program 5: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:41 executing program 0: 09:10:41 executing program 5: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:41 executing program 2: 09:10:41 executing program 0: 09:10:41 executing program 4: 09:10:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:10:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:41 executing program 2: 09:10:41 executing program 2: 09:10:41 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:41 executing program 4: 09:10:41 executing program 0: 09:10:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:41 executing program 2: 09:10:41 executing program 4: 09:10:41 executing program 0: 09:10:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_subtree(r1, 0x0, 0x0) 09:10:41 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "2a2a1b54f434f0a4a332b5bffc06db5a38f201764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218104bb74fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:10:42 executing program 2: 09:10:42 executing program 4: 09:10:42 executing program 0: 09:10:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:42 executing program 4: 09:10:42 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 09:10:42 executing program 0: 09:10:42 executing program 2: 09:10:42 executing program 4: 09:10:42 executing program 0: 09:10:42 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = dup2(r0, r0) write$cgroup_subtree(r1, 0x0, 0x0) 09:10:42 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:42 executing program 2: 09:10:42 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:42 executing program 0: 09:10:42 executing program 4: 09:10:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:42 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:42 executing program 2: 09:10:42 executing program 0: 09:10:42 executing program 4: 09:10:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:42 executing program 2: 09:10:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:43 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, &(0x7f0000000040)) 09:10:43 executing program 4: 09:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:43 executing program 2: 09:10:43 executing program 0: 09:10:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:43 executing program 4: 09:10:43 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 09:10:43 executing program 2: 09:10:43 executing program 0: 09:10:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:43 executing program 4: [ 221.480688] QAT: failed to copy from user cfg_data. 09:10:43 executing program 2: 09:10:43 executing program 0: 09:10:43 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 09:10:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "2a2a1b54f434f0a4a332b5bffc06db5a38f201764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218104bb74fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:10:43 executing program 2: 09:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) [ 221.707648] QAT: failed to copy from user cfg_data. 09:10:43 executing program 4: 09:10:43 executing program 0: 09:10:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:43 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 09:10:43 executing program 2: 09:10:44 executing program 4: 09:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) [ 221.987463] QAT: failed to copy from user cfg_data. 09:10:44 executing program 0: 09:10:44 executing program 2: 09:10:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a376", 0xc) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:44 executing program 4: 09:10:44 executing program 2: 09:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a376", 0xc) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:44 executing program 5: 09:10:44 executing program 0: 09:10:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba001799510", 0x12) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "2a2a1b54f434f0a4a332b5bffc06db5a38f201764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218104bb74fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:10:44 executing program 4: 09:10:44 executing program 2: 09:10:44 executing program 5: 09:10:44 executing program 0: 09:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba001799510", 0x12) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a0891", 0x15) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:44 executing program 5: 09:10:44 executing program 2: 09:10:44 executing program 4: 09:10:44 executing program 0: 09:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a0891", 0x15) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2", 0x17) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:44 executing program 5: 09:10:45 executing program 0: 09:10:45 executing program 2: 09:10:45 executing program 4: 09:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2", 0x17) r2 = dup2(r1, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(0xffffffffffffffff, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:45 executing program 5: 09:10:45 executing program 2: 09:10:45 executing program 4: 09:10:45 executing program 0: 09:10:45 executing program 2: 09:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(0xffffffffffffffff, r1) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:45 executing program 5: 09:10:45 executing program 4: 09:10:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a00)=[@rights={0x10}], 0x10}, 0x0) 09:10:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:45 executing program 2: 09:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, 0xffffffffffffffff) write$cgroup_subtree(r2, 0x0, 0x0) 09:10:45 executing program 0: 09:10:45 executing program 5: 09:10:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:10:45 executing program 4: 09:10:45 executing program 2: 09:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) dup2(r1, r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:10:45 executing program 0: 09:10:45 executing program 4: 09:10:45 executing program 5: 09:10:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, 0x0, 0x0) 09:10:45 executing program 2: 09:10:46 executing program 1: 09:10:46 executing program 5: 09:10:46 executing program 4: 09:10:46 executing program 0: 09:10:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, 0x0, 0x0) 09:10:46 executing program 2: 09:10:46 executing program 1: 09:10:46 executing program 5: 09:10:46 executing program 2: 09:10:46 executing program 0: 09:10:46 executing program 4: 09:10:46 executing program 1: 09:10:46 executing program 5: 09:10:46 executing program 4: 09:10:46 executing program 0: 09:10:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, 0x0, 0x0) 09:10:46 executing program 2: 09:10:46 executing program 1: 09:10:46 executing program 4: 09:10:46 executing program 0: 09:10:46 executing program 5: 09:10:46 executing program 2: 09:10:46 executing program 0: 09:10:46 executing program 1: 09:10:46 executing program 4: 09:10:46 executing program 3: 09:10:47 executing program 2: 09:10:47 executing program 5: 09:10:47 executing program 4: 09:10:47 executing program 1: 09:10:47 executing program 0: 09:10:47 executing program 2: 09:10:47 executing program 3: 09:10:47 executing program 1: 09:10:47 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 09:10:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 09:10:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f00002e4000)='./file\xff\xff', &(0x7f00000000c0)=ANY=[], &(0x7f0000001ffc), 0x1400) 09:10:47 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 09:10:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:10:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 09:10:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 09:10:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001400)=""/251, 0xfb}], 0x1}}], 0x1, 0x40, &(0x7f00000017c0)={r2, r3+30000000}) 09:10:47 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) 09:10:48 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0}) 09:10:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}, {}], 0x2, 0x6) 09:10:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="414187336534d609", 0x8}], 0x1}, 0x0) 09:10:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0x213) 09:10:48 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x2, 0x65}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 09:10:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x10179) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000100)={0xffffffffffffff10}, 0xfffffc92) 09:10:48 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r0, 0x0, 0x0, 0x100) [ 226.356958] ptrace attach of "/root/syz-executor2"[6437] was attempted by "/root/syz-executor2"[8902] [ 226.394997] ptrace attach of "/root/syz-executor2"[8902] was attempted by "/root/syz-executor2"[8908] 09:10:48 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x100000003) 09:10:48 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x197) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 09:10:48 executing program 1: 09:10:48 executing program 2: 09:10:48 executing program 0: 09:10:48 executing program 3: 09:10:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="64ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3193e66430f3a0ce397") clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 09:10:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 09:10:49 executing program 5: 09:10:49 executing program 1: 09:10:49 executing program 3: 09:10:49 executing program 2: 09:10:49 executing program 4: 09:10:49 executing program 0: 09:10:49 executing program 3: 09:10:49 executing program 0: 09:10:49 executing program 2: 09:10:49 executing program 1: 09:10:49 executing program 4: 09:10:49 executing program 5: 09:10:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)) 09:10:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 09:10:49 executing program 1: 09:10:49 executing program 3: 09:10:49 executing program 4: 09:10:49 executing program 5: [ 227.676176] input: syz1 as /devices/virtual/input/input5 09:10:49 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) [ 227.757954] input: syz0 as /devices/virtual/input/input6 09:10:49 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:10:49 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffff5f8fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 09:10:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0x101}, 0x20}}, 0x0) 09:10:50 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) 09:10:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 09:10:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000ffffff083f00000000000000000203000000008000000000414a74245afe2eb2521c0976412c1d3bbf69141f9c89a56e01fd790ae5"], 0x1}}, 0x0) 09:10:50 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000300)={'mangle\x00'}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) gettid() lstat(0x0, &(0x7f00000008c0)) write$P9_RGETATTR(r2, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 09:10:50 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000600)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) epoll_create(0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180)=0x8000, 0x8) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x9, @empty, 0x4}}}, &(0x7f0000000a00)=0x84) 09:10:50 executing program 0: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000600)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) epoll_create(0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180)=0x8000, 0x8) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x9, @empty, 0x4}}}, &(0x7f0000000a00)=0x84) 09:10:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0), 0x0) 09:10:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x8d]\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\x93V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95\x03\xebZx\x19\xe5nQ\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\'\x17 .\xa9V\x11\x8f\x19?\xb8Af\xc26\xfd\xaf\x97\x16\xedQ\xbd\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eXV\xf1z\x93\x0f\xe8d)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xf7\xad\xe2\x1a->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK\x06_o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x89\x91\xd3d\xecZ\xc18\xba.$\xb5\x933l?\xf5\x16\xb1\xe9=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03DqjA\xfd\x12\xd6\v\x05\x1d\x15\x11\x9fq\n\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0) 09:10:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000011c0)='./bus\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:10:50 executing program 3: getrandom(&(0x7f0000000600)=""/54, 0x36, 0x0) 09:10:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 09:10:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x3, &(0x7f0000519fa8)=@framed, &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 09:10:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 09:10:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 09:10:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000ff070f0000000000000007000000002f7e009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 09:10:51 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 09:10:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000400)="1b00000042001f0fff07f4f9002304000afa04e611080041000201", 0x1b) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)) 09:10:51 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 09:10:51 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 09:10:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000400)="1b00000042001f0fff07f4f9002304000afa04e611080041000201", 0x1b) 09:10:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) shutdown(r0, 0x2000000001) 09:10:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init() epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:10:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) remap_file_pages(&(0x7f0000a8c000/0x2000)=nil, 0x2000, 0x2, 0x20000, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) lstat(&(0x7f0000000440)='./file0\x00', 0x0) ioprio_set$uid(0x0, 0x0, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) keyctl$update(0x2, 0x0, 0x0, 0x0) 09:10:51 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/hwrng\x00', 0x80501, 0x0) 09:10:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:10:51 executing program 3: getrandom(&(0x7f0000000040)=""/54, 0x36, 0x3) 09:10:51 executing program 5: r0 = add_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x4) 09:10:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:10:51 executing program 5: ioprio_set$pid(0x0, 0x0, 0x5bde) 09:10:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) fsetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) 09:10:51 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) sendfile(r0, r1, 0x0, 0x10000) 09:10:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 09:10:51 executing program 5: link(0x0, 0x0) 09:10:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 09:10:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:10:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socketpair(0x11, 0x3, 0x4, &(0x7f0000001c40)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000001dc0), 0x0) seccomp(0x0, 0x2, 0x0) 09:10:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 09:10:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x20}}, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 09:10:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000400)="1b00000042001f0fff07f4f9002304000afa04e611080041000201", 0x1b) 09:10:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b00000042001f0fff07f4f9002304000500000000000000000201", 0x1b) 09:10:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:52 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000006c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgsoup.cpu/syz\xe0\x15\x80\xc3V1\x00', 0x200002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) r5 = getpgrp(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r5}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r7, 0x0}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000240), 0x2e5) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 09:10:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:10:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) [ 230.575692] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:10:52 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 09:10:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) fstat(r0, 0x0) chown(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) geteuid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$unix(r1, 0x0, 0x4080) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffcc) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}}, 0x88) 09:10:52 executing program 4: 09:10:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) mkdir(0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:10:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:52 executing program 1: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_create(0x6, 0x0, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 09:10:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xde) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000080)=""/113, &(0x7f0000000140)=0x71) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:10:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$read(0xb, 0x0, 0x0, 0x0) 09:10:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\x84\xed\xb0\xb4FTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa2\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97') fdatasync(r0) 09:10:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='oom_score\x00') preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) recvfrom$packet(r2, &(0x7f0000000480)=""/115, 0x73, 0x1, &(0x7f0000000640)={0x11, 0x1c, 0x0, 0x1, 0x8, 0x6, @broadcast}, 0x14) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) get_thread_area(&(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x2, 0x6, 0x7}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000280)="5ce7f9a90a8825dc3d229342ef625ce6e0a3f2f3b176d4b9025a89735357edfd19a879a134", 0x25, 0x0, 0x0, 0x2, r1}]) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000ff7fe100000000000000009500000000"], 0x0}, 0x48) 09:10:53 executing program 1: r0 = socket$inet(0x2, 0x400000003, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 09:10:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:53 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x17, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @loopback, 0x4e20, 0x1, 'fo\x00', 0x0, 0x4}, {@multicast2, 0x4e23, 0x2, 0x9}}, 0xffffffffffffffb3) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000000600)) getegid() fstat(r4, &(0x7f0000000b00)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x5, 0x1, [0x20000700, 0x0, 0x0, 0x20000880, 0x20000af0], 0x0, &(0x7f0000000440), &(0x7f0000000700)=ANY=[@ANYBLOB='\x00']}, 0x79) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) 09:10:53 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7064000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000030900002bbd700100dbdf2003000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000300)=""/216) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000004c0)=""/100) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) fallocate(r0, 0x280d488ef623fa6, 0x1e, 0x1000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000400)={'gre0\x00', 0x200}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000240)={0x2, 0xf800000000000000, 0xeb2, 0x5, 0x0, 0x8}) io_submit(0x0, 0x0, &(0x7f0000000a00)) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', &(0x7f00000006c0)=@sha1={0x1, "75ac93a679e31ccdae8ca8c672bef6cee0d5b5aa"}, 0x15, 0x3) exit(0x1fe000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000680)={0x1, 0x9, 0x100000001, 0x1ff, 0x44750b89, 0x1f}) keyctl$set_reqkey_keyring(0xe, 0x0) [ 231.563701] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 09:10:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) [ 231.640152] binder: 9218:9234 transaction failed 29189/-22, size 24-0 line 2834 09:10:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x0) 09:10:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f00000000c0)='/', 0x1) 09:10:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 09:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c83f00b516ba"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:10:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="9f5bb1000061f727", 0x8}], 0x1) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:10:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 09:10:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x7, 0x5) 09:10:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @empty, r1}, 0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000100)="0a5e2d0240316200000000") mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x1, 0x0) 09:10:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0xf}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') close(r0) 09:10:54 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00P\x00\x00\x00\x00') fchdir(r1) exit(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r5 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff4) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) sendfile(r4, r5, 0x0, 0x80003) 09:10:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00637000800000a11536edfcfb49c65596bebcc9fbffd822cbc31482f37589d09bfb2410b4b1a9971c10b71b809fec63"], 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 232.347504] binder: 9218:9282 transaction failed 29189/-22, size 24-0 line 2834 [ 232.380073] binder: undelivered TRANSACTION_ERROR: 29189 [ 232.387268] binder: undelivered TRANSACTION_ERROR: 29189 09:10:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0xf}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') close(r0) 09:10:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) [ 232.517681] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 09:10:54 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000640)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000940)="9f3d6ce14c819aa4cc6dde0e91c3c8b8c9980533765445e29cb3bfecc837cc423a64a38a7027c423f6a47a3778a7b1f509f331a4821868e996e88799326dc576e77c4e1e6c054a0e70418b0e90fc82a7", 0x50}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1, &(0x7f00000025c0)}, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0xffff, 0x80, 0x6cb5, 0x3, 0x0, 0x6, 0x8002, 0x1, 0x0, 0x2, 0x9, 0x2, 0xfffffffffffffffc, 0x3, 0x0, 0x8001, 0x1e, 0x0, 0x10000, 0x5, 0x401, 0x1f, 0x0, 0x7, 0x4, 0x6970, 0xff, 0xab, 0xc494, 0xfffffffffffffffa, 0x9, 0x3, 0x8, 0x4, 0x5, 0x80, 0x0, 0x6, 0x1, @perf_config_ext={0x1, 0x7}, 0x3, 0x0, 0x6, 0x9, 0x5, 0x400, 0xb8}, r1, 0x3, r3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', r6}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000240)='#system/\x00'}, 0x30) openat$cgroup_ro(r3, &(0x7f0000000500)='cpu.stat\x00\xc1\x14\x95\'z\xdb\x17\x7f\t_\xf4\x8f\x86\x98\nDD\v\x94\xe6\xb8\xa3\xa2c\xac\xb0V\xd9\xd4\xc9j\xd8\x00 \xce\x9dS\xd4\xda\xe7\x81\xb8|\xa4Y\xac\x95@\x13\xcey\xffA\xf6\xee\f!\xd0\xe8F\xe5\x9a8LS\xfc\x8dF>\x92\b\xbe\x1e\xbd\xda\xcdl\x99\x7f\x8b\xf2U\xb4\x1e~\xf0\x9eJ\xd4\x04\xbb\xfa#\xa95?\x02\x86\xd5\t\x00\x00\x00\x00\x00\x00\x00f\xd2\xa2\x11X\xea\x03\xa3\x01\x9aNc1\x82F\xc2D\xf49\x90\xd6\xads\xf9I\x85\xe7\x94\xec\xca\xda\x85\xc2a\xa2o/\x9c}\xe3t\xda&CgN\a\xba\"f', 0x0, 0x0) r8 = perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x101, 0x1, 0x5, 0x2, 0x0, 0x3, 0x800, 0xb, 0x3, 0x9, 0x2, 0x0, 0x4, 0x3, 0x1, 0x71d, 0x122f, 0xfffffffffffffffa, 0x9, 0x4, 0x1ff, 0x7af, 0x83, 0x0, 0x7f, 0x1f, 0x0, 0x1f, 0x0, 0x400, 0x0, 0x0, 0x2, 0x7, 0x0, 0x4, 0x0, 0x101, 0x2, @perf_bp={0x0, 0x6}, 0x10a0, 0x8, 0x3, 0x9, 0x9, 0x7f, 0xebc0}, r0, 0xb, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x2) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x6000000, @loopback={0xfc00000000000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)}, 0x7ffd) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xc9, 0x0, 0x9, 0x7, 0x0, 0x4007f, 0x8000, 0x6, 0x8000, 0x966, 0xffffffff, 0x4, 0x1, 0x2, 0x1, 0x1, 0x88f1, 0x3, 0x1, 0x6, 0x527, 0x0, 0xffffffff, 0x0, 0x77, 0x81, 0x8, 0x0, 0x5, 0x9caf, 0x2, 0x1, 0x7fffffff, 0x1, 0x1ff, 0x80000001, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x20, 0x7, 0x9, 0x7, 0x7f, 0x200, 0x3}, r7, 0xb, r2, 0xa) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) 09:10:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002f00817ee45ae087185082cf0400b0eba06ec400002339e00582f9835b3fac16914879008cd90080e230", 0x2e}], 0x1}, 0x0) 09:10:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) [ 232.969607] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 232.978317] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 233.073904] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 233.082607] openvswitch: netlink: Flow set message rejected, Key attribute missing. 09:10:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00637000800000a11536edfc"], 0xc) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 09:10:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0xf}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') close(r0) 09:10:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204"], 0xd3) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0xb6f) 09:10:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000780)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 09:10:55 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003808000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:10:55 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003808000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:10:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 09:10:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00c'], 0x2) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 09:10:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000)="e8", 0x0, 0x2}, 0x20) 09:10:55 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003808000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:10:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x18) 09:10:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204"], 0xd3) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0xb6f) 09:10:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001200)={r0, 0x0, 0x0}, 0x18) 09:10:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@dev]}) 09:10:56 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003808000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:10:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x29, 0x3}], 0x10}}], 0x1, 0x0) 09:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x22a, 0xfa00, {0xffffffffffffffff, 0x36, "1e56fc", "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"}}, 0xffffffcd) 09:10:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="de75ffffff7f9ad6807be1348586ea1b4714c7a0fe76e36500", 0x19) 09:10:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000000)='\\', 0x0}, 0x18) 09:10:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="de75ffffff7f9ad6807be1348586ea1b4714c7a0fe76e36500", 0x19) 09:10:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) sendto$inet(r2, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) 09:10:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="de75ffffff7f9ad6807be1348586ea1b4714c7a0fe76e36500", 0x19) 09:10:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0x294) [ 235.684127] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 235.692933] openvswitch: netlink: Flow set message rejected, Key attribute missing. 09:10:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 09:10:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002f00817ee45ae087185082cf0400b0eba06ec400002339e00582f9835b3fac16914879008cd90080e230", 0x2e}], 0x1}, 0x0) 09:10:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:10:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:10:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:10:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002f00817ee45ae087185082cf0400b0eba06ec400002339e00582f9835b3fac16914879008cd90080e230", 0x2e}], 0x1}, 0x0) 09:10:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x10000000ffff, &(0x7f0000000100)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x9}) wait4(0x0, 0x0, 0x0, 0x0) 09:10:59 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x87}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 237.366794] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 237.378690] clocksource: 'acpi_pm' wd_now: 68e161 wd_last: cc62e3 mask: ffffff [ 237.388080] clocksource: 'tsc' cs_now: 8324550cd2 cs_last: 819b93365c mask: ffffffffffffffff [ 237.398658] tsc: Marking TSC unstable due to clocksource watchdog [ 237.414095] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 237.422952] sched_clock: Marking unstable (237472578318, -58498442)<-(237533604062, -119523978) [ 237.445798] clocksource: Switched to clocksource acpi_pm [ 237.474711] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 237.483365] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 237.502947] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.510359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 237.519145] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.526646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 237.543040] ptrace attach of "/root/syz-executor5"[9486] was attempted by "/root/syz-executor5"[9495] [ 237.544080] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.560026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:10:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:10:59 executing program 5: [ 237.581648] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.589678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:10:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:10:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002f00817ee45ae087185082cf0400b0eba06ec400002339e00582f9835b3fac16914879008cd90080e230", 0x2e}], 0x1}, 0x0) [ 237.676652] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.684456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:10:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(0x0, &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) [ 237.734319] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.741942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 237.754835] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 237.769551] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.781187] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.793873] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 237.804114] netlink: 'syz-executor4': attribute type 29 has an invalid length. 09:10:59 executing program 1: 09:11:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:00 executing program 5: 09:11:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:11:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xfffffffffff7fffc, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) [ 238.270411] __nla_parse: 7 callbacks suppressed [ 238.270429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.284066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.319834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.339759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.352157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.376785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.388273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.414058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.423018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 238.432059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:11:06 executing program 0: 09:11:06 executing program 4: 09:11:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)='sysfs\x00|y\xba\x86\xcf)\xe9J>\xacf\xa8\xce\x98k\xbd\xefL!\xb5i\xbe\xc5\xb3\xc0}\xfe(\xe0\x94\x9e b\t0\x1e\x1a\xd0\b\xb9\xabD\b\xb6=\xe5\xa3\a A\f\x1dl\xb5\xc8\xf0%+\v\x1cq\xbf \xef-\xdb\x18P\xe6]\xd4\x8f*\x99\xcbk?D\xd7\xc9a\xea!\xe9\x947\xd4f\x13;q\v\b\xcb\xef\x9e\xb6\xcdh^\xa2`m\x95\t\xc1\x86w\x13\xf5T\xdc\xce\x05n\x10\xef\x87^\x7fRr\x04+\x8cv\a)\xdf\n\xfeja\xb2@\xbfZ0\xa1\xcd\nmb\xf9\xc6\x97\x10gk\x10\xf05\xbc\xeb\x7f\t\xe1\n\xbb\x0f\x93\x80\xe2\xe4\xf5\xff\xca\x8a\xf75@\xc7;\xc7s\x18\xf1\x7fXd\x0f', 0x3, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/60, 0x3c) 09:11:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:06 executing program 1: 09:11:06 executing program 1: 09:11:06 executing program 0: 09:11:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:06 executing program 5: 09:11:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) keyctl$read(0xb, 0x0, 0x0, 0x0) 09:11:06 executing program 4: 09:11:06 executing program 0: 09:11:06 executing program 1: 09:11:06 executing program 5: 09:11:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:06 executing program 4: 09:11:06 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:06 executing program 0: 09:11:07 executing program 1: 09:11:07 executing program 5: 09:11:07 executing program 3: r0 = add_key$user(0x0, &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:07 executing program 0: 09:11:07 executing program 4: 09:11:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:07 executing program 5: 09:11:07 executing program 1: 09:11:07 executing program 0: 09:11:07 executing program 4: 09:11:07 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:07 executing program 5: 09:11:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 09:11:07 executing program 1: 09:11:07 executing program 0: 09:11:07 executing program 4: 09:11:07 executing program 5: 09:11:07 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, 0x0, 0x0, 0x0) 09:11:07 executing program 1: 09:11:07 executing program 0: 09:11:07 executing program 4: 09:11:07 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:07 executing program 5: 09:11:07 executing program 1: 09:11:08 executing program 4: 09:11:08 executing program 2: 09:11:08 executing program 0: 09:11:08 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, 0x0, 0x0, 0x0) 09:11:08 executing program 5: 09:11:08 executing program 1: 09:11:08 executing program 2: 09:11:08 executing program 4: 09:11:08 executing program 1: 09:11:08 executing program 3: 09:11:08 executing program 4: 09:11:08 executing program 0: 09:11:08 executing program 5: 09:11:08 executing program 2: 09:11:08 executing program 3: 09:11:08 executing program 1: 09:11:08 executing program 4: 09:11:08 executing program 0: 09:11:08 executing program 5: 09:11:08 executing program 2: 09:11:08 executing program 3: 09:11:08 executing program 1: 09:11:08 executing program 5: 09:11:08 executing program 4: 09:11:09 executing program 0: 09:11:09 executing program 2: 09:11:09 executing program 3: 09:11:09 executing program 5: 09:11:09 executing program 1: 09:11:09 executing program 4: 09:11:09 executing program 0: 09:11:09 executing program 3: 09:11:09 executing program 2: 09:11:09 executing program 5: 09:11:09 executing program 1: 09:11:09 executing program 4: 09:11:09 executing program 3: 09:11:09 executing program 0: 09:11:09 executing program 2: 09:11:09 executing program 5: 09:11:09 executing program 1: 09:11:09 executing program 3: 09:11:09 executing program 4: 09:11:09 executing program 2: 09:11:09 executing program 1: 09:11:09 executing program 0: 09:11:09 executing program 5: 09:11:09 executing program 2: 09:11:09 executing program 3: 09:11:10 executing program 1: 09:11:10 executing program 4: 09:11:10 executing program 0: 09:11:10 executing program 5: 09:11:10 executing program 2: 09:11:10 executing program 1: 09:11:10 executing program 5: 09:11:10 executing program 3: 09:11:10 executing program 0: 09:11:10 executing program 4: 09:11:10 executing program 3: 09:11:10 executing program 5: 09:11:10 executing program 1: 09:11:10 executing program 2: 09:11:10 executing program 0: 09:11:10 executing program 4: 09:11:10 executing program 3: 09:11:10 executing program 5: 09:11:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000040)='syz', 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) fsetxattr$security_ima(r1, 0x0, &(0x7f0000001480)=@sha1={0x1, "b1b8c56a816c31e7a27d18406df199b51dda2ab2"}, 0x15, 0x0) clock_adjtime(0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) getsockname$packet(r0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) geteuid() accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:11:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7fff) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 09:11:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000520007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:11:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 09:11:10 executing program 1: [ 248.824918] input: syz1 as /devices/virtual/input/input7 09:11:10 executing program 5: 09:11:10 executing program 3: [ 248.868489] __nla_parse: 2 callbacks suppressed [ 248.868508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.906132] input: syz1 as /devices/virtual/input/input8 09:11:11 executing program 5: 09:11:11 executing program 3: 09:11:11 executing program 2: 09:11:11 executing program 1: 09:11:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:11:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x168, 0x0) 09:11:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x152, 0x0) 09:11:11 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) 09:11:11 executing program 2: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 249.325529] input: syz1 as /devices/virtual/input/input9 09:11:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 249.381068] input: syz1 as /devices/virtual/input/input10 09:11:11 executing program 3: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/20, 0x14) 09:11:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0xa000000}}) 09:11:11 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) writev(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)='1', 0x1}], 0x1) 09:11:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1261, 0x0) 09:11:11 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) 09:11:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x1af, 0x0) 09:11:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 09:11:11 executing program 3: 09:11:11 executing program 4: 09:11:11 executing program 2: 09:11:12 executing program 4: 09:11:12 executing program 1: 09:11:12 executing program 3: 09:11:12 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000600)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) 09:11:12 executing program 5: 09:11:12 executing program 2: 09:11:12 executing program 4: 09:11:12 executing program 5: 09:11:12 executing program 3: 09:11:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) 09:11:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) clone(0x80204000, &(0x7f0000000a80), 0x0, 0x0, 0x0) 09:11:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeebd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x400000000000000, 0x480) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f00000001c0)=""/184, &(0x7f0000000140)=0xb8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x40) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 09:11:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 09:11:12 executing program 5: 09:11:12 executing program 3: 09:11:12 executing program 4: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x38b, 0x400000053fffa, 0x0, 0x4f4) 09:11:12 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) 09:11:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900210000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100001200000000000d00000000030005000000400002000300000000000000000000000000"], 0x60}}, 0x0) [ 250.824880] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 09:11:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/17, &(0x7f0000000200)=0x11) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x8, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e20, 0x2, 'nq\x00', 0x10, 0x6, 0x47}, 0x2c) socket$netlink(0x10, 0x3, 0x0) msgget(0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@local, @loopback, @local, 0x8, 0x40, 0x3, 0x100, 0x1}) 09:11:13 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='net/snmp\x00') sendfile(r0, r1, 0x0, 0x81) 09:11:13 executing program 1: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') pipe2(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:11:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 09:11:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x0) lseek(r0, 0x0, 0x0) 09:11:13 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7064000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x3, 0x9, 0x0, 0x70bd2b, 0x25dfdbfe, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000300)=""/216) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000004c0)=""/100) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) fallocate(r0, 0x280d488ef623fa6, 0x1e, 0x1000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000400)={'gre0\x00', 0x200}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000240)={0x2, 0xf800000000000000, 0xeb2, 0x5, 0x0, 0x8}) exit(0x1fe000) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000680)={0x1, 0x9, 0x100000001, 0x1ff, 0x44750b89, 0x1f}) 09:11:13 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x80, 0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0xf7f3, 0x4, 0x1, 0x1b0e, 0x0, 0xe59, 0x200, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x0, 0xed5e, 0x2, 0x8001, 0x3, 0x7fffffff, 0x0, 0x6, 0x5, 0x3, 0x7fffffff, 0x5, 0x3ff, 0x8, 0x0, 0xed, 0x0, 0x9, 0x0, 0x8, 0x9, 0x1, 0x7, 0x3, 0x0, 0x81, 0x1, @perf_config_ext={0x0, 0x9}, 0x8}, 0x0, 0x0, r2, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000280)={&(0x7f00000012c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x23) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000005c0)=@xdp={0x2c, 0x4, 0x0, 0x1c}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000cc0)="23af4ba00e823e9539951bf4798bb4c18bb480edb888c9655929ac419cf990dc2e611947235ad2cb9feeb3e59f882084a649a50695b6df085b9197a065f7d238343f681c19909d3b0da50c14d5be1566", 0x50}], 0x1}, 0x4000004) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x0, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=ANY=[]}, 0x20048014) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) socket$kcm(0xa, 0x5, 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_team\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 09:11:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x0) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/17, &(0x7f0000000200)=0x11) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x8, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e20, 0x2, 'nq\x00', 0x10, 0x6, 0x47}, 0x2c) socket$netlink(0x10, 0x3, 0x0) msgget(0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@local, @loopback, @local, 0x8, 0x40, 0x3, 0x100, 0x1}) [ 251.499137] device lo entered promiscuous mode 09:11:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:13 executing program 1: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') pipe2(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:13 executing program 5: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000010000002d6405000000000045040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:13 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='ramfs\x00<\x1d\x8b}C)\x069\xca\x1b\xe7\xd1\xa3\x189\x87\xaa\x88\xd8\xafu\xe0T\x14\xe6\x7f\xe8\xfc\xc5$z\xdc\xf2\xac\xa2\t\aKh\x0eO\xab\xd8c\x7f\xd0\xfa\xb8\xb8\x1c\xbb\x84\xfa<\x81x\xfb\xb1\x95\xe6G\xc1\n\xc4$\xe9\x15\x03\xe5\xad7\xfa\xec\xec\xaf\xca\xc6c\xafT\xeey\xa1v&\x168\f T\xe6\xee\xdeJQN\x11\xb2\xccp.\x90\x05\xfe\x0fEU\xc0`\xf7\xdc\xf7>\x82', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) 09:11:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e0ff40000000000000009500000200000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xf, 0x0, &(0x7f0000000100)="45a61212a20e292982a393239716cc", 0x0, 0x3fb}, 0x28) 09:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100840", "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"}}, 0x110) 09:11:14 executing program 3: 09:11:14 executing program 1: 09:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 0: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 09:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/230, 0xe6) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc63) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f1158100019c401ab5d1184cdc4626d98edcd0fc4017f126dcc") 09:11:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) 09:11:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/230, 0xe6) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffce3) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f1158100019c401ab5d1184cdc4626d98edcd0fc4017f126dcc") 09:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110f31379ddd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfc2c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 09:11:14 executing program 0: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) [ 252.522422] ptrace attach of "/root/syz-executor1"[6292] was attempted by "/root/syz-executor1"[10047] 09:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) 09:11:14 executing program 0: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 09:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:15 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) 09:11:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:15 executing program 1: clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000040)='syz', 0xffffffffffffffff) clock_adjtime(0x0, 0x0) geteuid() 09:11:15 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.573788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.580647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.588103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.595029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.601925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.608734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.615653] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.622523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.629344] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.636263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.643133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 253.645419] *** Guest State *** [ 253.653200] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 253.662210] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 253.671079] CR3 = 0x0000000000000000 [ 253.674922] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 253.680918] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 253.687045] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 253.693853] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.701993] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.710008] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.718135] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.726240] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.734383] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.742465] GDTR: limit=0x00000000, base=0x0000000000000000 [ 253.750476] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.759050] IDTR: limit=0x00000000, base=0x0000000000000000 [ 253.767149] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 253.775272] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 253.781787] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 253.789322] Interruptibility = 00000000 ActivityState = 00000000 [ 253.795844] *** Host State *** [ 253.799080] RIP = 0xffffffff812b177c RSP = 0xffff88816cc5f380 [ 253.805226] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 253.811752] FSBase=00007eff5d6e5700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 09:11:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:15 executing program 1: [ 253.819575] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 253.825611] CR0=0000000080050033 CR3=000000016d826000 CR4=00000000001426e0 [ 253.832740] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 253.839849] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 253.846039] *** Control State *** [ 253.849519] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 253.858219] EntryControls=0000d1ff ExitControls=002fefff [ 253.863919] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) [ 253.870873] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 253.877698] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 253.884384] reason=80000021 qualification=0000000000000000 [ 253.890725] IDTVectoring: info=00000000 errcode=00000000 [ 253.896312] TSC Offset = 0xffffff74248cabe3 [ 253.900653] TPR Threshold = 0x00 [ 253.904152] EPT pointer = 0x000000016d75b01e 09:11:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) [ 253.982104] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:11:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:16 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) 09:11:16 executing program 1: 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r0, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) [ 254.272323] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.279271] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.286294] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.293167] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.299959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.306823] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.313725] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) [ 254.320532] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.327400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.334273] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.341052] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 254.464645] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe17, 0x40000000000000, 0x0, 0x0) close(r0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) getpeername$inet(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) creat(&(0x7f00000000c0)='./file0\x00', 0x42) 09:11:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 09:11:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:16 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) [ 254.635908] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.642898] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.649693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.656594] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.663487] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.670297] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.677264] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:11:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) [ 254.684210] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.691045] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.697956] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 254.704845] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:11:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b89", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) [ 254.846540] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 09:11:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 09:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) [ 255.334057] *** Guest State *** [ 255.337490] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 255.346543] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 255.355500] CR3 = 0x0000000000000000 [ 255.359262] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 255.365391] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 255.371460] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 09:11:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) 09:11:17 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 09:11:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) [ 255.378556] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.386678] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.394784] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.402907] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.410927] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.419046] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.427145] GDTR: limit=0x00000000, base=0x0000000000000000 [ 255.435289] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.443506] IDTR: limit=0x00000000, base=0x0000000000000000 [ 255.451687] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 255.459686] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 255.466252] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 255.473820] Interruptibility = 00000000 ActivityState = 00000000 [ 255.480067] *** Host State *** 09:11:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) [ 255.483408] RIP = 0xffffffff812b177c RSP = 0xffff88816e35f380 [ 255.489442] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 255.496037] FSBase=00007eff5d6e5700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 255.503950] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 255.509862] CR0=0000000080050033 CR3=000000016e7b4000 CR4=00000000001426f0 [ 255.517143] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 255.523951] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 255.530018] *** Control State *** [ 255.533662] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 255.540366] EntryControls=0000d1ff ExitControls=002fefff [ 255.545975] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 255.553036] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 255.559730] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 255.566468] reason=80000021 qualification=0000000000000000 [ 255.572935] IDTVectoring: info=00000000 errcode=00000000 [ 255.578432] TSC Offset = 0xffffff733e8bae65 [ 255.582941] TPR Threshold = 0x00 [ 255.586545] EPT pointer = 0x000000016cfa701e 09:11:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) 09:11:18 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) sched_rr_get_interval(0x0, 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fchmodat(0xffffffffffffffff, 0x0, 0x141) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 09:11:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) 09:11:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, 0x0) pipe(0x0) 09:11:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:18 executing program 1: openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)=""/211) 09:11:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) 09:11:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x80, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffe25, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:11:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:18 executing program 3: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000600)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x2000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) epoll_create(0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8014000000000084) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x9, @empty, 0x4}}}, &(0x7f0000000a00)=0x84) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) r4 = socket$netlink(0x10, 0x3, 0xc) iopl(0x400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5"}) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getgid() getgroups(0x3, &(0x7f0000000500)=[0xee01, 0xee01, 0x0]) fstat(r1, &(0x7f0000000680)) getegid() getresgid(&(0x7f0000000700), &(0x7f0000000800), &(0x7f0000000840)) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000000b00)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}], 0x2) 09:11:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 09:11:18 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x3f000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:11:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x21, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec19092cbcfb7f8ffe017597a6bd96b24c35b22f40341f4232bb42b68d1", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000140)=0xc) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) pwritev(r3, &(0x7f0000001900)=[{&(0x7f0000000340)="28a5f3c14269c75e66e5912f920479a82cbfa4fea8c04dc326ce3370a1fe0268c16df350350d4d2f8e6b9a8a94c0da100db62d9001d31eda5431ad0668e57a3968ae392f455be6f9b7314267669cdacaa52b77f7846d01ae2b6c", 0x5a}, {0x0}], 0x2, 0x0) 09:11:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) [ 256.766151] sd 0:0:1:0: [sg0] tag#7381 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 256.775030] sd 0:0:1:0: [sg0] tag#7381 CDB: Spare (in), Play cd [ 256.781158] sd 0:0:1:0: [sg0] tag#7381 CDB[00]: bc a2 ec be c1 90 92 cb cf b7 f8 ff e0 17 59 7a [ 256.790182] sd 0:0:1:0: [sg0] tag#7381 CDB[10]: 6b d9 6b 24 c3 5b 22 f4 03 41 f4 23 2b b4 2b 68 [ 256.799177] sd 0:0:1:0: [sg0] tag#7381 CDB[20]: d1 09:11:18 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100), 0x152, 0x0) 09:11:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) ioctl$TCFLSH(r1, 0x540b, 0x0) 09:11:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 09:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:11:19 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@in, &(0x7f0000000540)=0x80, 0x800) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000580), 0x4) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x6, 0x0, 0x200001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x8001}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000200000000000000000000"]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x2, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7}}, 0x14}}, 0x4048000) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000005c0)={'NETMAP\x00'}, &(0x7f0000000600)=0x1e) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e4e8) fsetxattr(r2, &(0x7f0000000640)=@known='trusted.overlay.upper\x00', &(0x7f0000000680)='NETMAP\x00', 0x7, 0x3) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r4 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0x7, 0x7fff, 0x23, &(0x7f0000000000)="a8b047d423bca5e2b7cfb406ce0edbb681045c5cf1af6dfc7cf69409070e263fbc6801"}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'HL\x00'}, &(0x7f0000000a40)=0x1e) ftruncate(r4, 0x1000000) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000940)=""/209) sendfile(r3, r4, 0x0, 0xfffffdef) setxattr$security_smack_transmute(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000a80)=@req3={0x6, 0x6, 0x0, 0x4, 0xffffffffffff7fff, 0x0, 0x5}, 0xffffffffffffffb1) 09:11:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 09:11:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x100840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x8) 09:11:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) 09:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) [ 257.601067] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 09:11:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 09:11:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:20 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) getgid() 09:11:20 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 09:11:20 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x10d, &(0x7f0000000480)={@local, @broadcast, [{}], {@mpls_mc={0x8848, {[{0x60000000, 0x6, 0x7, 0x8}, {0x80000001, 0xfffffffffffffffb, 0x1}, {0x10001, 0xe000000000000000, 0x80000000, 0x8001}, {0x6, 0x9, 0x907, 0x7f}, {0x4, 0xe5, 0x8, 0x6}, {0x9, 0x0, 0x72, 0xff}, {0x5, 0x4, 0x2000000000000000, 0x9}], @llc={@snap={0x1, 0xaa, "a91f", "589c54", 0x884c, "7a92d1c489455403a996feb1a20e99c9418b9fea9b97495538eed6bbe2efc5abca792bbdaa6112189441d209bfd964a734713d7cddb43d0920d47455d0023886e6b60b9068bc3aeeb5d65dd77c98fc8e2fc3b5832e808689823af51a5026452bb15b7a52c6167d1fcaec2e8ca3a25a69228e7a41a9771844dc91417379d3050c7273697ec3d6a412d0ba0d31d02c48d9f5564609726ef30d4e09133ea5d0a4897a490c6ab422c5c10b0d66830ff1954eddb75550fb7ba6943d9ee94aedca8fa2c3e357c28e08a110249c38d0a16a03a315a8a080a271"}}}}}}, 0x0) 09:11:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 09:11:20 executing program 3: r0 = socket(0x10, 0x802, 0x0) fchdir(r0) 09:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:20 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 09:11:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 09:11:20 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 09:11:20 executing program 5: getpgid(0xffffffffffffffff) capget(0x0, 0x0) r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffff75) r2 = dup2(r1, r1) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0xae, 0x7ff, 0x8001}, 0x10) open(0x0, 0x0, 0xa) dup2(r1, r2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x136) tkill(r0, 0x1000000000016) 09:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="af", 0x1}], 0x1) [ 258.466102] IPVS: ftp: loaded support on port[0] = 21 09:11:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 09:11:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f00000002c0)) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) inotify_init() pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 09:11:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0x0) 09:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, 0x0, 0x0}, 0x18) [ 258.771128] IPVS: ftp: loaded support on port[0] = 21 09:11:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00'}) r2 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 09:11:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 09:11:21 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 09:11:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:21 executing program 1: semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) semop(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 09:11:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, 0x0, 0x0}, 0x18) 09:11:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 09:11:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001200)={r0, 0x0, 0x0}, 0x18) [ 259.210663] IPVS: ftp: loaded support on port[0] = 21 09:11:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 09:11:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 09:11:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:21 executing program 5: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x11, r0, 0x0, 0x0) 09:11:21 executing program 0: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:11:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") read(r0, 0x0, 0x382) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800058001000000", 0x24) 09:11:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:11:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 09:11:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)='vboxnet0posix_acl_accessnodev(vmnet1cpuset\x00', 0x0) 09:11:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec19092cbcfb7f8ffe017597a6b", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r1, &(0x7f0000000180)={0x7}, 0x7) 09:11:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1, 0x6, [@random="d041855f407e", @remote, @broadcast, @remote, @remote, @broadcast]}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f0981", 0x18}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000400), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e21, 0x81, @mcast1, 0x1f}}, 0xffffffff, 0x3ff}, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000140), 0x8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:11:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="aa"], 0x1) write$cgroup_subtree(r1, &(0x7f0000001bc0)=ANY=[], 0x3cc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 09:11:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:22 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0xfdfdffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:11:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000"], 0xc) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xd9b58e2, 0x6}) 09:11:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/248) 09:11:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x5cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 09:11:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 09:11:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc2162600"], 0x12) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004c"], 0x15) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffff"], 0x17) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x5cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 09:11:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8) 09:11:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 09:11:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) listen(r1, 0x0) 09:11:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:11:32 executing program 4: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) [ 270.348603] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:11:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) listen(r1, 0x0) [ 270.434120] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:11:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 09:11:34 executing program 4: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x600) listen(r1, 0x0) 09:11:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x5cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 09:11:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 4: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x1, 0x10004, 0xffffffffffffffff, &(0x7f00000000c0)}) 09:11:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:37 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200), 0x0, 0x0, 0x0) 09:11:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 09:11:37 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003001400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x54, 0x0, &(0x7f0000000440)="b90703e6681b00000000000000ead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e0000001e1977d486a72d7363417ef6c909047dc183aea9747b34b3cbaa8ad830be27f3c1c54e771", 0x0, 0x100}, 0x28) 09:11:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200), 0x0, 0x0, 0x0) 09:11:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:37 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 09:11:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x52, 0x50d}, 0x14}}, 0x0) 09:11:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) 09:11:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200), 0x0, 0x0, 0x0) 09:11:39 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 09:11:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2f9d, &(0x7f00000006c0)) 09:11:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:39 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1, 0x4, [@random="d041855f407e", @remote, @remote, @broadcast]}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f0981", 0x18}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3", 0xa3, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:11:40 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:11:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:11:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) pipe(0x0) socketpair(0xf, 0x3, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:11:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) 09:11:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1003, 0x0, &(0x7f0000000180)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 09:11:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:11:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:11:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:11:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0, 0x0) 09:11:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0, 0x0) 09:11:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0, 0x0) [ 279.723601] 8021q: adding VLAN 0 to HW filter on device team0 09:11:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc02c5341, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\xcbk>\x86\xa4\xe9\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x00'}) 09:11:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 09:11:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 09:11:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x1e4, 0x0) 09:11:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0xfe4e) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) 09:11:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 09:11:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4e05"], 0x2) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800000000024) 09:11:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf010306c9030000e0000000a81fc216260000004cffffff"], 0x18) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 09:11:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec190", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) ioctl$sock_proto_private(r1, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:11:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40122000000003, 0x11) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 09:11:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:50 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 09:11:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:11:50 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000000200000000000"], 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', 0x0, 0x0, [], [0x0, 0x1, 0x0, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:11:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') dup3(r0, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:11:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:50 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xc084) socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="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", 0x4e8}], 0x1}, 0x880) 09:11:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:11:52 executing program 3: 09:11:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') dup3(r0, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:11:52 executing program 3: 09:11:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:11:53 executing program 2: 09:11:53 executing program 3: 09:11:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:55 executing program 3: 09:11:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') dup3(r0, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:11:55 executing program 2: 09:11:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(0xffffffffffffffff, 0x0) 09:11:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x3, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ec", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x3, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ec", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:55 executing program 2: 09:11:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:11:55 executing program 3: 09:11:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x3, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ec", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:55 executing program 2: 09:11:55 executing program 3: 09:11:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x5, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec1", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:11:58 executing program 2: 09:11:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:11:58 executing program 3: 09:11:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') dup3(r0, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:11:58 executing program 3: 09:11:58 executing program 2: 09:11:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x5, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec1", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:11:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x5, 0xcef7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="bca2ecbec1", 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:11:58 executing program 2: 09:11:58 executing program 3: 09:12:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:00 executing program 4: 09:12:00 executing program 3: 09:12:00 executing program 1: 09:12:00 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:00 executing program 2: 09:12:00 executing program 1: 09:12:01 executing program 4: 09:12:01 executing program 2: 09:12:01 executing program 3: 09:12:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:01 executing program 1: 09:12:01 executing program 4: 09:12:03 executing program 3: 09:12:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:03 executing program 2: 09:12:03 executing program 1: 09:12:03 executing program 4: 09:12:03 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:03 executing program 3: 09:12:03 executing program 4: 09:12:03 executing program 2: 09:12:03 executing program 1: 09:12:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:03 executing program 1: 09:12:03 executing program 2: 09:12:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:12:05 executing program 3: 09:12:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:05 executing program 1: 09:12:05 executing program 2: 09:12:05 executing program 2: 09:12:05 executing program 3: 09:12:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:05 executing program 1: 09:12:06 executing program 2: 09:12:06 executing program 4: 09:12:08 executing program 3: 09:12:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:08 executing program 1: 09:12:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:08 executing program 2: 09:12:08 executing program 4: 09:12:08 executing program 2: 09:12:08 executing program 1: 09:12:08 executing program 3: 09:12:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:08 executing program 4: 09:12:08 executing program 2: 09:12:08 executing program 3: 09:12:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:10 executing program 1: 09:12:10 executing program 4: 09:12:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:10 executing program 2: 09:12:10 executing program 3: 09:12:10 executing program 1: 09:12:10 executing program 4: 09:12:10 executing program 3: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r0, 0x4, 0x3ffff) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0), 0x28e}]) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:12:10 executing program 2: 09:12:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:10 executing program 1: 09:12:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:13 executing program 4: 09:12:13 executing program 2: 09:12:13 executing program 1: 09:12:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:13 executing program 3: 09:12:13 executing program 4: 09:12:13 executing program 3: 09:12:13 executing program 2: 09:12:13 executing program 1: 09:12:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:13 executing program 2: 09:12:15 executing program 4: 09:12:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:15 executing program 3: 09:12:15 executing program 1: 09:12:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:15 executing program 2: 09:12:15 executing program 4: 09:12:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) 09:12:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000003000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(tea-generic)\x00'}, 0x58) 09:12:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={0x0}) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="cf"], 0x1) recvmmsg(r1, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 09:12:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:18 executing program 4: [ 316.519546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.526409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:12:18 executing program 4: 09:12:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 09:12:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 317.106308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:12:19 executing program 3: 09:12:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:21 executing program 4: 09:12:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 09:12:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:21 executing program 3: 09:12:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100840", "2a2a1b54f434f0a4a332b5bffc06db5aff0f01764838a27f35367526038a1618575025d0193867301de0dc95a132ce6ec085b960fabbb1407529b751bd2fb035290f6e8ec287b2ac2ac418f63b8332ea78af13ea8817e1d45c15a8198beb218178e274fdfee072efc15f532d200817ad5e717fc3fa13acac48aeb12985c95fdfd4303c6a9d15df46fb5a2bc75493a13ba72421f651d7f147a296b10a18a71207cd3ae40f64d129643c63969bc4e69f60b9961d4f2a5127439ae4a32ff17f6510fb24b8a236520638edc53e4366f7985008d4d7da74a95ddad2550853fdaf04f375be555b7a4b6bec4568f91d4a683e3ab530b6554158dc975a3cab446d00"}}, 0x110) 09:12:21 executing program 4: 09:12:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 09:12:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffff8b) 09:12:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 09:12:23 executing program 4: fsync(0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, 0x0, 0x100000001) 09:12:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x22, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 09:12:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 321.779087] binder: 11426:11430 got transaction to context manager from process owning it [ 321.787734] binder: 11426:11430 transaction failed 29201/-22, size 0-0 line 2825 09:12:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) [ 321.827632] binder: BINDER_SET_CONTEXT_MGR already set [ 321.833255] binder: 11426:11430 ioctl 40046207 0 returned -16 [ 321.848482] binder_alloc: 11426: binder_alloc_buf, no vma [ 321.854266] binder: 11426:11439 transaction failed 29189/-3, size 0-0 line 2973 09:12:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 321.898242] binder: undelivered TRANSACTION_ERROR: 29201 [ 321.907906] binder: undelivered TRANSACTION_ERROR: 29189 09:12:24 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:12:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:24 executing program 4: 09:12:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000), 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) [ 322.212476] ptrace attach of "/root/syz-executor3"[11457] was attempted by "/root/syz-executor3"[11458] 09:12:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 09:12:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 09:12:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000), 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000), 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 09:12:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:31 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, 0x0, 0x100000001) 09:12:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 09:12:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 332.555698] binder_alloc: 11518: binder_alloc_buf, no vma [ 332.561406] binder: 11518:11528 transaction failed 29189/-3, size 0-0 line 2973 09:12:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) [ 332.630781] binder: BINDER_SET_CONTEXT_MGR already set [ 332.636390] binder: 11518:11532 ioctl 40046207 0 returned -16 [ 332.669314] binder_alloc: 11518: binder_alloc_buf, no vma [ 332.675255] binder: 11518:11528 transaction failed 29189/-3, size 0-0 line 2973 09:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(0x0, 0x0, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 332.724755] binder: undelivered TRANSACTION_ERROR: 29189 [ 332.738873] binder: undelivered TRANSACTION_ERROR: 29189 09:12:34 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) sendfile(r0, r1, &(0x7f0000000140), 0x8fff) 09:12:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:39 executing program 4: 09:12:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:39 executing program 3: 09:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:40 executing program 3: 09:12:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:40 executing program 4: 09:12:40 executing program 3: 09:12:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:40 executing program 4: 09:12:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x10001}, 0xffffff43) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 09:12:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, r1) 09:12:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "100040", "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"}}, 0x110) 09:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:42 executing program 3: 09:12:42 executing program 3: 09:12:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 09:12:42 executing program 4: 09:12:42 executing program 3: 09:12:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 09:12:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1a8) [ 341.149495] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 09:12:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 09:12:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x40000000) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) 09:12:45 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(0xffffffffffffffff, r1) 09:12:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:45 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) finit_module(0xffffffffffffffff, 0x0, 0x0) 09:12:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) [ 343.593305] kauditd_printk_skb: 3 callbacks suppressed [ 343.593331] audit: type=1326 audit(1545642765.602:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11676 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 344.263291] audit: type=1326 audit(1545642766.312:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11676 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:48 executing program 1: 09:12:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:48 executing program 4: 09:12:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x0) 09:12:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10e00, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) dup3(r1, r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000000c0)=""/121, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) uname(&(0x7f00000002c0)=""/113) 09:12:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) 09:12:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) 09:12:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x40000000000c8, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c004305, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:12:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x400000000001, 0x0) 09:12:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r0, r2, 0x0, 0x8fff) 09:12:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5382, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) 09:12:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 348.753932] audit: type=1326 audit(1545642770.802:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11741 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 09:12:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 348.997041] audit: type=1326 audit(1545642771.042:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11761 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 349.518562] audit: type=1326 audit(1545642771.562:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11741 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r0, r2, 0x0, 0x8fff) 09:12:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 349.770368] audit: type=1326 audit(1545642771.812:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11761 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:12:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x74, 0x100000001, 0x3, 0xfffffffffffeffff}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 09:12:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) [ 349.894666] device lo left promiscuous mode [ 349.915869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.922639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:12:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:12:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:52 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x3c79, {0x7, 0x0, 0x8, 0x0, 0x8, 0xbd}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000002c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000300)={0x28, 0x0, 0x3, {{0x7, 0x1000, 0x0, r1}}}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_create1(0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) recvfrom$inet6(r0, &(0x7f0000000440)=""/8, 0x8, 0x2, &(0x7f0000000480)={0xa, 0x4e20, 0xfffffffffffffb5f, @mcast2, 0x4}, 0x1c) syslog(0x0, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000500)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r2, &(0x7f0000000800)=""/250, 0x1df) socket$inet6(0xa, 0x0, 0x7fff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x80, 0x2, 0x9, 0x500e, 0x0, 0x10000, 0x200, 0x2, 0x5, 0x7fff, 0x101, 0x5, 0xcf, 0x2, 0x200, 0x4, 0x7fffffff, 0x80000000, 0x0, 0x6, 0x3204, 0x10000, 0x0, 0x1, 0x6, 0x4, 0x0, 0x1, 0x2, 0x8533, 0x100, 0x400, 0x1, 0x80, 0x7f, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x7f, 0x8001, 0x6, 0x3, 0x6, 0x9}, r3, 0xffffffffffffffff, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40005) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x110) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x0, 0x1, 0x0, &(0x7f0000000080)="14", 0x0, 0x8}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 09:12:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000280), 0x4) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 350.577737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.853616] syz-executor4 (11796) used greatest stack depth: 52968 bytes left 09:12:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000280), 0x4) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:12:52 executing program 3: socket$alg(0x26, 0x5, 0x0) semget(0xffffffffffffffff, 0x0, 0x460) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:12:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:53 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 351.282872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.289556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.300620] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.367945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.743428] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 351.750767] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 351.777696] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 351.891866] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 352.301912] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:12:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000280), 0x4) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:12:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r2 = inotify_init1(0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r4 = inotify_add_watch(r3, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) 09:12:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ustat(0x5, &(0x7f0000000140)) 09:12:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:12:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x10004, 0x0, 0x0}) 09:12:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 353.861944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.935040] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:12:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:56 executing program 3: sched_setaffinity(0x0, 0xffffffffffffff0e, &(0x7f0000000940)=0x8000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) io_setup(0x2f9d, &(0x7f00000006c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 09:12:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 354.222239] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 355.691951] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:12:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:12:58 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f00000000c0)=ANY=[], &(0x7f0000001ffc), 0x1400) 09:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:12:58 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 09:12:58 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:12:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) [ 356.809192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:12:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000005) dup3(r3, r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x197b}) writev(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) 09:12:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x100000183) [ 356.884402] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:12:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:12:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:12:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) [ 357.861904] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 09:13:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:13:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) sendto$inet6(r1, &(0x7f0000000240)="4500009613076193cd3ba336d644d8ae55085323", 0x14, 0x0, 0x0, 0x0) 09:13:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) 09:13:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) 09:13:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:13:01 executing program 4: request_key(&(0x7f0000001500)='user\x00', &(0x7f0000000280)={'syz', 0xffffffffffffffff, 0x3}, 0x0, 0x0) 09:13:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1100, 0x0, &(0x7f0000000380)) setsockopt(r2, 0x7, 0xfffffffffffffff9, &(0x7f00000013c0)="b7a41565dcc33658ee044b81aee342f3aa78bda9fa4d35ad7428ef7ce78ab8d5eeffd0f6c52b741a65d7457ca8fb850cc1aae3f507bad9f869f6d21cc4a9da77bb6acf4ec166569179af6fd8c015043c36d91838011c1c2305460f2dc318886de370b156ff9b7533383691debd84eafa31", 0x71) finit_module(r0, &(0x7f0000000240)='syz', 0x1) socket$inet6(0xa, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001480)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setresuid(0x0, r4, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7003, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0xebb5) clock_gettime(0x4, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x1, 0x81, 0x1}) kcmp(0x0, 0x0, 0x0, r5, r5) close(r5) getsockopt$packet_buf(r5, 0x107, 0x0, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xe5) add_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) getpeername(r5, &(0x7f00000015c0)=@sco, &(0x7f0000000340)=0x80) socket$packet(0x11, 0x0, 0x300) 09:13:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 09:13:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:13:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:13:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, 0x0, 0x0) listen(r1, 0x0) 09:13:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001a00e5ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/154, 0x9a}], 0x1) 09:13:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:13:04 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r1, &(0x7f0000000180)={0x7}, 0x7) [ 362.356808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:13:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, 0x0, 0x0) listen(r1, 0x0) 09:13:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:13:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000280), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in, 0xd2a, 0x0, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x3, [0x100000000, 0x9, 0x31f7, 0xfffffffffffffff7, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x2a3f, 0x2, 0x4, 0x6, 0x0, 0x3fc00000000000, 0x4, 0x40, 0x0, 0x3, 0xfffffffffffffffb, 0x6, 0xffffffffffffff80, 0x3, 0x51, 0x6, 0x1, 0x10a0, 0x8, 0x3, 0x5, 0xf88f, 0xcb, 0x8001, 0x7fff, 0x9, 0x1, 0x9, 0xfffffffffffff6cc, 0x8000, 0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x400, 0x8, 0xff, 0x5]}) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 362.423882] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:04 executing program 4: clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000040)='syz', 0xffffffffffffffff) 09:13:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x0, 0x100000000000ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 362.882060] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 363.931863] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, 0x0, 0x0) listen(r1, 0x0) 09:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x89e9, 0x0) stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x42bfc) signalfd(r0, &(0x7f0000000440)={0x802}, 0xfffffffffffffe88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x2, @loopback, 0x2176}, {0xa, 0x4e23, 0xfffffffffffffffd, @local}, 0xfffffffffffffff9, [0x1f, 0x7, 0x225, 0x4, 0x3, 0x5, 0x2, 0x401]}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f0981", 0x18}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:13:07 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$sock_proto_private(r1, 0x0, &(0x7f0000000600)="0dc608bf282755d79fdd7e555a94b8cbf93c00031be48f132fd0dc8e0b9950440fac5407390dd25babe6de755e34adaefb5a7a79aa8ddbaf27578496c81969db2175a9504566e1b2e5952b25079870eb5b3e0dc02def523e746885978394d944fd64404da48aa7f4") stat(&(0x7f0000002c40)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.322653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:13:07 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:07 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) llistxattr(0x0, 0x0, 0x0) 09:13:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) listen(r1, 0x0) [ 365.382900] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 365.515153] audit: type=1326 audit(1545642787.562:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:13:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 365.622145] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 366.058830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.269375] audit: type=1326 audit(1545642788.312:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 366.368679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:13:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:13:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) listen(r1, 0x0) 09:13:10 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:10 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x28, &(0x7f0000000140)={0x10}) ptrace(0x10, r0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x24000) 09:13:10 executing program 3: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendto(r0, &(0x7f0000000000)='i', 0x1, 0x5, 0x0, 0x0) 09:13:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:13:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.313338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:13:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) listen(r1, 0x0) [ 368.374333] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 09:13:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002240)=""/210, 0xd2}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 09:13:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(0xffffffffffffffff, 0x0) [ 369.291906] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:13 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 09:13:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580)='veth0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:13:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, 0x0) 09:13:13 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 371.121194] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:13:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 371.180947] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! [ 371.200770] audit: type=1326 audit(1545642793.242:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12161 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 09:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x11}) 09:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002240)=""/210, 0xd2}], 0x1}}], 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) bind$netlink(r0, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 09:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.988441] audit: type=1326 audit(1545642794.031:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12161 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 372.252040] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 09:13:15 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:13:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420001000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b60000000000000025"], 0x1}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000280)='-@@proc+wlan1%\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x200000002, 0x3, 0x0, 0x2000, &(0x7f0000013000/0x2000)=nil}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:13:15 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 374.044111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.103379] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:16 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x420d, r0, 0x0, 0x0) 09:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.712002] ip6_tunnel: p6tnl0 xmit: Local address not yet configured! 09:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x4, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0xa5, 0x7c9, 0xce32, 0x7fffffff}) 09:13:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001500)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:13:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:13:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, 0x0) 09:13:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) pread64(r0, &(0x7f00000000c0)=""/66, 0x42, 0x0) 09:13:19 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="c1fe000004000000003a1fe4ac141413e0", 0x11}], 0x1}, 0x0) [ 377.195202] ================================================================== [ 377.201559] BUG: KMSAN: uninit-value in __neigh_create+0x2249/0x2680 [ 377.201559] CPU: 0 PID: 12252 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #12 [ 377.201559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.224420] Call Trace: [ 377.224420] dump_stack+0x173/0x1d0 [ 377.224420] kmsan_report+0x12e/0x2a0 [ 377.224420] __msan_warning+0x81/0xf0 [ 377.239572] __neigh_create+0x2249/0x2680 09:13:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) pread64(r0, &(0x7f00000000c0)=""/66, 0x42, 0x0) [ 377.241733] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.241733] ip_finish_output2+0xa0f/0x1830 [ 377.241733] ip_finish_output+0xd2d/0xfd0 [ 377.241733] ip_output+0x53f/0x610 [ 377.241733] ? ip_mc_finish_output+0x3b0/0x3b0 [ 377.261329] ? ip_finish_output+0xfd0/0xfd0 [ 377.261329] ip_local_out+0x164/0x1d0 [ 377.261329] iptunnel_xmit+0x8d1/0xe00 [ 377.277307] ip_tunnel_xmit+0x37c6/0x3b90 [ 377.277307] ipgre_xmit+0xdd8/0xec0 [ 377.277307] ? ipgre_close+0x230/0x230 [ 377.286382] dev_hard_start_xmit+0x607/0xc40 [ 377.286382] __dev_queue_xmit+0x2e42/0x3bc0 [ 377.286382] dev_queue_xmit+0x4b/0x60 [ 377.286382] ? __netdev_pick_tx+0x1270/0x1270 [ 377.286382] packet_sendmsg+0x8306/0x8f30 [ 377.286382] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 377.286382] ? rw_copy_check_uvector+0x149/0x6a0 [ 377.286382] ? reschedule_interrupt+0xa/0x40 [ 377.286382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.286382] ___sys_sendmsg+0xdb9/0x11b0 [ 377.286382] ? compat_packet_setsockopt+0x360/0x360 [ 377.286382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 377.286382] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.286382] ? __fget_light+0x6e1/0x750 [ 377.286382] __se_sys_sendmsg+0x305/0x460 [ 377.286382] __x64_sys_sendmsg+0x4a/0x70 [ 377.286382] do_syscall_64+0xbc/0xf0 [ 377.286382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.286382] RIP: 0033:0x457669 [ 377.286382] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.286382] RSP: 002b:00007eff5d6e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.286382] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 377.286382] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 377.286382] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.286382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff5d6e56d4 [ 377.286382] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 377.286382] [ 377.286382] Uninit was created at: [ 377.286382] No stack [ 377.286382] ================================================================== [ 377.286382] Disabling lock debugging due to kernel taint [ 377.286382] Kernel panic - not syncing: panic_on_warn set ... [ 377.286382] CPU: 0 PID: 12252 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #12 [ 377.286382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.286382] Call Trace: [ 377.286382] dump_stack+0x173/0x1d0 [ 377.286382] panic+0x3ce/0x961 [ 377.286382] kmsan_report+0x293/0x2a0 [ 377.286382] __msan_warning+0x81/0xf0 [ 377.286382] __neigh_create+0x2249/0x2680 [ 377.286382] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.286382] ip_finish_output2+0xa0f/0x1830 [ 377.286382] ip_finish_output+0xd2d/0xfd0 [ 377.286382] ip_output+0x53f/0x610 [ 377.286382] ? ip_mc_finish_output+0x3b0/0x3b0 [ 377.286382] ? ip_finish_output+0xfd0/0xfd0 [ 377.286382] ip_local_out+0x164/0x1d0 [ 377.286382] iptunnel_xmit+0x8d1/0xe00 [ 377.286382] ip_tunnel_xmit+0x37c6/0x3b90 [ 377.286382] ipgre_xmit+0xdd8/0xec0 [ 377.286382] ? ipgre_close+0x230/0x230 [ 377.286382] dev_hard_start_xmit+0x607/0xc40 [ 377.286382] __dev_queue_xmit+0x2e42/0x3bc0 [ 377.286382] dev_queue_xmit+0x4b/0x60 [ 377.286382] ? __netdev_pick_tx+0x1270/0x1270 [ 377.286382] packet_sendmsg+0x8306/0x8f30 [ 377.286382] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 377.286382] ? rw_copy_check_uvector+0x149/0x6a0 [ 377.286382] ? reschedule_interrupt+0xa/0x40 [ 377.286382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.286382] ___sys_sendmsg+0xdb9/0x11b0 [ 377.286382] ? compat_packet_setsockopt+0x360/0x360 [ 377.286382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 377.286382] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.286382] ? __fget_light+0x6e1/0x750 [ 377.286382] __se_sys_sendmsg+0x305/0x460 [ 377.286382] __x64_sys_sendmsg+0x4a/0x70 [ 377.286382] do_syscall_64+0xbc/0xf0 [ 377.286382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.286382] RIP: 0033:0x457669 [ 377.286382] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.286382] RSP: 002b:00007eff5d6e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.286382] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 377.286382] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 377.286382] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.286382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff5d6e56d4 [ 377.286382] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 377.286382] Kernel Offset: disabled [ 377.286382] Rebooting in 86400 seconds..