[ 75.469726] audit: type=1800 audit(1544059378.538:25): pid=6771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.488869] audit: type=1800 audit(1544059378.558:26): pid=6771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.508294] audit: type=1800 audit(1544059378.578:27): pid=6771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 76.904244] sshd (6841) used greatest stack depth: 54112 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.217' (ECDSA) to the list of known hosts. 2018/12/06 01:23:14 fuzzer started 2018/12/06 01:23:19 dialing manager at 10.128.0.26:41601 2018/12/06 01:23:19 syscalls: 1 2018/12/06 01:23:19 code coverage: enabled 2018/12/06 01:23:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/06 01:23:19 setuid sandbox: enabled 2018/12/06 01:23:19 namespace sandbox: enabled 2018/12/06 01:23:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/06 01:23:19 fault injection: enabled 2018/12/06 01:23:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/06 01:23:19 net packet injection: enabled 2018/12/06 01:23:19 net device setup: enabled 01:26:42 executing program 0: syzkaller login: [ 300.385548] IPVS: ftp: loaded support on port[0] = 21 [ 302.852212] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.858802] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.868647] device bridge_slave_0 entered promiscuous mode [ 303.029495] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.036175] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.045493] device bridge_slave_1 entered promiscuous mode [ 303.188348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.328672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.772742] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:26:47 executing program 1: [ 303.922884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.167662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.174938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.479772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.487029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.620473] IPVS: ftp: loaded support on port[0] = 21 [ 305.133411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.142475] team0: Port device team_slave_0 added [ 305.374518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.383601] team0: Port device team_slave_1 added [ 305.576777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.584027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.593841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.773800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.780928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.790618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.049196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.057234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.067144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.313118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.320973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.330562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.261277] ip (7036) used greatest stack depth: 54064 bytes left [ 308.482819] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.489423] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.498787] device bridge_slave_0 entered promiscuous mode [ 308.718399] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.725129] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.734436] device bridge_slave_1 entered promiscuous mode [ 308.959083] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.965834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.973595] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.980178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.990182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.003991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.192855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.441940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.787357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.986658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.207656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.224681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:26:53 executing program 2: [ 310.539843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.547107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.154406] IPVS: ftp: loaded support on port[0] = 21 [ 311.616379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.625570] team0: Port device team_slave_0 added [ 311.900506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.909541] team0: Port device team_slave_1 added [ 312.229323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.236571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.246328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.536762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.544106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.553768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.887140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.895140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.904603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.207719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.215711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.225439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.677961] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.684720] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.693863] device bridge_slave_0 entered promiscuous mode [ 315.895098] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.901952] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.911170] device bridge_slave_1 entered promiscuous mode [ 316.119741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.331470] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.338184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.345526] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.352201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.362176] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.412032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.128631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.202151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.425063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.710267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.717536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.936927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.944130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:27:01 executing program 3: [ 318.916981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.926015] team0: Port device team_slave_0 added [ 319.298401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.307657] team0: Port device team_slave_1 added [ 319.403252] IPVS: ftp: loaded support on port[0] = 21 [ 319.695985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.703300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.712860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.134125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.141253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.150800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.537742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.546185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.555667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.909355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.917352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.927063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.345252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.785915] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.776390] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.783100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.790323] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.797051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.807084] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.020904] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.027504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.036134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.468338] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.475101] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.484443] device bridge_slave_0 entered promiscuous mode [ 325.573703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.857881] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.864860] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.873924] device bridge_slave_1 entered promiscuous mode [ 326.174360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.427884] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.502020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.637737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.004366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.409130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.416434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.836832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.844101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:27:12 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e340d07801c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) [ 330.027859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.037060] team0: Port device team_slave_0 added [ 330.404089] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.413230] team0: Port device team_slave_1 added [ 330.866786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.874002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.883376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.043854] IPVS: ftp: loaded support on port[0] = 21 [ 331.132891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.361044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.368417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.378396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.824314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.832229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.841742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.148929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.156854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.166393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.699689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.362768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.370957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.379361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.124848] 8021q: adding VLAN 0 to HW filter on device team0 01:27:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"69705f76746930001e00", 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r2}) 01:27:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000300)="450f2203b9800000c00f3235010000000f30c48191dfef0f20d835080000000f22d8b9fe080000b800900000ba000000000f3045862437440f3066430f06672e0f00d32a0b", 0x45}], 0x1, 0x0, &(0x7f00000002c0), 0x0) [ 337.082718] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.089320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.096674] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.103341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.113082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.119699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:27:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x5, {{0xa, 0x4e24, 0x7ff, @local, 0x1}}, {{0xa, 0x4e24, 0x100000000, @empty, 0x1}}}, 0x108) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x401, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x1000, 0x4) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000001300)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000002c0)={{}, &(0x7f0000000280)}, 0x0, &(0x7f0000000300)}}) 01:27:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000680)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @dev, @multicast1}, &(0x7f0000000780)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000020c0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002280)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000022c0)={@dev, 0x0}, &(0x7f0000002300)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000023c0)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000029c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002980)={&(0x7f0000002400)={0x548, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x118, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3cd0, 0xd5, 0xf2ea, 0xa3}, {0xfffffffffffffff8, 0xff, 0x0, 0x3}, {0x9, 0x0, 0x3, 0x6}, {0x0, 0x3f, 0x1000, 0xfff}, {0x8, 0x5, 0x4a1d, 0x4}, {0xdae1, 0x400, 0xffffffffffffff1d, 0xa97c}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x168, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2f}}}]}}, {{0x8, 0x1, r15}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf6}}}]}}, {{0x8, 0x1, r17}, {0xc0, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x1ff, 0x5, 0x1}, {0x3, 0x4}, {0x3, 0x9, 0x10001, 0x5}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x548}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004081) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1, 0x0, 0x2b5}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002fc0)={0x0, @local, @remote}, &(0x7f0000003000)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003040)={'team0\x00', r20}) 01:27:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x6, 0xd89, 0x9, 0x81, 0x8d, 0x8, 0x7}, 0x1c) [ 338.525357] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.532093] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.541334] device bridge_slave_0 entered promiscuous mode 01:27:21 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) set_robust_list(&(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000040)={&(0x7f0000000000)}}, 0x18) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x3, &(0x7f0000000140)) [ 338.996837] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.003564] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.012734] device bridge_slave_1 entered promiscuous mode 01:27:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @local, 0x4e22, 0x4, 'dh\x00', 0x2, 0x4, 0x2f}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x2, 0x1) [ 339.507362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 01:27:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000140)={0x2, 0x70000000000000}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/4096, 0x15d9}], 0x1, 0x0) exit(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x7f, 0x8}, {0x8000, 0x3f}, 0xfffffffffffffffa, 0x1, 0x1d}) prctl$PR_SVE_GET_VL(0x33, 0x18784) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xffffffffffffffdd}], 0x10000000000000ea) r1 = semget$private(0x0, 0x2, 0xe) semop(r1, &(0x7f0000000200)=[{0x3, 0x10000, 0x800}, {0x3, 0x5, 0x1000}], 0x2) [ 339.943267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.077274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.500548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.569083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.835920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.843750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.167881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.176253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.733605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.045217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.054313] team0: Port device team_slave_0 added [ 343.240514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.249539] team0: Port device team_slave_1 added [ 343.521225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.528721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.538176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.865648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.872940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.882292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.976272] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.982844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.990976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.113576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 344.121307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.130810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.398359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 344.406309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.415648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:27:27 executing program 1: [ 345.293057] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.117565] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.124281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.131714] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.138308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.148067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 347.154873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.919617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.752036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:27:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000140)={0x2, 0x70000000000000}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/4096, 0x15d9}], 0x1, 0x0) exit(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x7f, 0x8}, {0x8000, 0x3f}, 0xfffffffffffffffa, 0x1, 0x1d}) prctl$PR_SVE_GET_VL(0x33, 0x18784) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xffffffffffffffdd}], 0x10000000000000ea) r1 = semget$private(0x0, 0x2, 0xe) semop(r1, &(0x7f0000000200)=[{0x3, 0x10000, 0x800}, {0x3, 0x5, 0x1000}], 0x2) [ 350.634100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 350.640533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.648851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.211778] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.263222] 8021q: adding VLAN 0 to HW filter on device bond0 01:27:37 executing program 3: [ 354.859392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 355.187695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 355.194117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.202371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.503730] 8021q: adding VLAN 0 to HW filter on device team0 01:27:40 executing program 4: 01:27:40 executing program 5: rt_sigreturn() r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x400) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x5, 0x18000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x2, 0x2, 0x2019, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x8, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4000, 0x0) fcntl$getflags(r2, 0x401) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r4, 0x9}, 0x8) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x4000000000000000, 0x4000) r5 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x5, 0x408000) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000001900)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000680)={0x120c, 0x1, 0xb, 0x200, 0x70bd2b, 0x25dfdbfc, {0xc, 0x0, 0x4}, [@nested={0x164, 0x94, [@typed={0x54, 0x8b, @binary="279e9b62f58c526360681da969af23766afb9fd545fe758a025389147e64f0f92107b530a1723a040e913d95e169e7a8dce4b8627f0ce7448b6d7066f209e3f14dbeabc0d5b67dadbe5ec713b5"}, @typed={0x8, 0x61, @uid=r7}, @generic="3f81805bc15b098c9018a72d62cc3f656bd81ae06167d82f675e7d27716579f5387277d2b714fbf29b240ce77775492333c5122d2da9", @generic="43c56c41e3cc5e1075d4cbd9872433a8e735ed7dd4cbe1517d660fc858ba3e3c055de3e96a7d50e07c67caa77753e945387db3e55dd957b69d48365a4dbf1f95e481a2368ad8113ebc2b4b9891af966b0c17c7e7f8833f5c717db0e60ec3068c0c96eb7386239a7c859f0e582c69d37b0f4cc610af882b3096b0d47961e8037d004dfb48db82d99423480e9e6326adae07c7e5a3ced3d5d1e713bcdc660e4676ef57c2938544e2994e77cf5e4491186340a37b5d580815de67228f31375350b59454e4a210f9030ad72ad483"]}, @nested={0x106c, 0x40, [@generic="536fb0409857b78ffc6001d2bcbd317ca579592f0e", @typed={0x8, 0x85, @uid=r8}, @generic="788908895096de2b345661ad1b2656f8e2b04e01e401f066825e13578e13da361d63251b1f1f1c65ab2c26e135e061f0c3db454bc3", @generic="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", @typed={0x8, 0x2b, @fd=r2}, @typed={0xc, 0xb, @u64=0xd97}]}, @generic="7f48caad4bcefe196b73066492ed8f91d1fa98e5447d65e1d951355a0b", @typed={0x8, 0x67, @u32=0x200}]}, 0x120c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001940)=@assoc_id=r4, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000001980)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a40)={0xffffffffffffffff}, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000001ac0)={0x12, 0x10, 0xfa00, {&(0x7f0000001a00), r9, r6}}, 0x18) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000001b00)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001b40)=@assoc_value, &(0x7f0000001b80)=0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)=0x0) r11 = syz_open_procfs(r10, &(0x7f0000001c00)='fdinfo\x00') unlinkat(r2, &(0x7f0000001c40)='./file0\x00', 0x200) preadv(r11, &(0x7f0000001f40)=[{&(0x7f0000001c80)=""/153, 0x99}, {&(0x7f0000001d40)=""/30, 0x1e}, {&(0x7f0000001d80)=""/205, 0xcd}, {&(0x7f0000001e80)=""/184, 0xb8}], 0x4, 0x0) shutdown(r3, 0x1) 01:27:40 executing program 1: 01:27:40 executing program 2: 01:27:40 executing program 0: 01:27:40 executing program 3: 01:27:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4}) 01:27:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') exit(0x0) lseek(r0, 0x38, 0x0) 01:27:41 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 01:27:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1000000) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r4, 0x0) [ 358.303696] binder_alloc: binder_alloc_mmap_handler: 8291 20001000-20004000 already mapped failed -16 [ 358.364603] binder_alloc: binder_alloc_mmap_handler: 8291 20003000-20006000 already mapped failed -16 [ 358.412404] hrtimer: interrupt took 136554 ns [ 358.453107] syz-executor2 (8288) used greatest stack depth: 53200 bytes left 01:27:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) [ 359.062652] IPVS: ftp: loaded support on port[0] = 21 [ 360.668291] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.674857] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.683325] device bridge_slave_0 entered promiscuous mode [ 360.765139] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.771792] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.779644] device bridge_slave_1 entered promiscuous mode [ 360.857147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 360.935929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 361.179031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.261126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.343165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 361.350253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.433869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 361.440843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.687973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 361.696142] team0: Port device team_slave_0 added [ 361.774130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 361.782654] team0: Port device team_slave_1 added [ 361.861776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.942503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.031326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 362.038730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.048396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.123635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 362.130973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.140540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.055469] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.062031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.068932] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.075578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.084402] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 363.301921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.345797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.649127] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 366.945489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 366.951948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.960114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.290098] 8021q: adding VLAN 0 to HW filter on device team0 01:27:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '#'}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00'}, 0x118) 01:27:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000700)=""/15, 0xf) 01:27:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x2}) 01:27:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:52 executing program 3: futex(&(0x7f0000000000), 0x85, 0x0, 0x0, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 01:27:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, 0x0}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 369.374356] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program [ 369.405371] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program [ 369.513353] hid-generic 0000:0000:0000.0001: item fetching failed at offset 806797849 [ 369.522175] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 01:27:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0xea3}) syncfs(r0) [ 369.575237] hid-generic 0000:0000:0000.0002: item fetching failed at offset 806797865 [ 369.584139] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 01:27:52 executing program 0: 01:27:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x7, 0x0, 0x0, 0xffffffdc, 0xa, 0xffc2}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 01:27:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) close(r0) 01:27:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="80e75b3ea3", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 01:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200431d2f7e677265000c0002000800081c309a5431a0618efc330000000000"], 0x1}}, 0x0) 01:27:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') fcntl$setlease(r0, 0x11, 0x8350000) 01:27:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:53 executing program 0: 01:27:53 executing program 5: 01:27:53 executing program 3: 01:27:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0xea3}) syncfs(r0) 01:27:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="80e75b3ea3", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 01:27:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:54 executing program 0: 01:27:54 executing program 5: 01:27:54 executing program 3: 01:27:54 executing program 4: 01:27:54 executing program 0: 01:27:54 executing program 5: 01:27:54 executing program 3: 01:27:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:54 executing program 4: 01:27:55 executing program 1: 01:27:55 executing program 0: 01:27:55 executing program 5: 01:27:55 executing program 3: 01:27:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:55 executing program 4: 01:27:55 executing program 5: 01:27:55 executing program 0: 01:27:55 executing program 3: 01:27:55 executing program 5: 01:27:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:55 executing program 1: 01:27:55 executing program 4: 01:27:56 executing program 3: 01:27:56 executing program 0: 01:27:56 executing program 5: 01:27:56 executing program 4: 01:27:56 executing program 0: 01:27:56 executing program 3: 01:27:56 executing program 1: 01:27:56 executing program 5: 01:27:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001ac0)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) 01:27:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 01:27:57 executing program 3: 01:27:57 executing program 0: 01:27:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:57 executing program 1: 01:27:57 executing program 4: 01:27:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017006031409200443a00fe808000000000000000000000000000000000010000907800000000fe800000000000000000000000000000"], 0x1) 01:27:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffc}, 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() r3 = creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40246608, &(0x7f0000000200)={0x3ff, 0x0, 0x0, 0x0, 0x1}) 01:27:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000999fe5)}, 0x10) 01:27:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 374.634782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.641718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:27:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000040)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x4800000) 01:27:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000001180)) 01:27:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 375.027562] ptrace attach of "/root/syz-executor4"[7548] was attempted by "/root/syz-executor4"[8730] 01:27:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) [ 375.072293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:27:58 executing program 3: [ 375.179828] ptrace attach of "/root/syz-executor4"[7548] was attempted by "/root/syz-executor4"[8730] 01:27:58 executing program 1: 01:27:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000001180)) 01:27:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 375.655065] ptrace attach of "/root/syz-executor4"[7548] was attempted by "/root/syz-executor4"[8747] 01:27:58 executing program 5: 01:27:58 executing program 3: 01:27:58 executing program 0: 01:27:58 executing program 1: 01:27:59 executing program 4: 01:27:59 executing program 3: 01:27:59 executing program 5: 01:27:59 executing program 0: 01:27:59 executing program 1: 01:27:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:27:59 executing program 3: 01:27:59 executing program 4: 01:27:59 executing program 0: 01:27:59 executing program 5: 01:27:59 executing program 1: 01:27:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:00 executing program 3: 01:28:00 executing program 4: 01:28:00 executing program 0: 01:28:00 executing program 5: 01:28:00 executing program 0: 01:28:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:00 executing program 4: 01:28:00 executing program 1: 01:28:00 executing program 5: 01:28:00 executing program 3: 01:28:00 executing program 1: 01:28:00 executing program 4: 01:28:00 executing program 0: 01:28:01 executing program 5: 01:28:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:01 executing program 3: 01:28:01 executing program 4: 01:28:01 executing program 5: 01:28:01 executing program 0: 01:28:01 executing program 1: 01:28:01 executing program 3: 01:28:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:01 executing program 4: 01:28:01 executing program 5: 01:28:01 executing program 1: 01:28:02 executing program 0: 01:28:02 executing program 3: 01:28:02 executing program 4: 01:28:02 executing program 1: 01:28:02 executing program 4: 01:28:02 executing program 5: 01:28:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:02 executing program 3: 01:28:02 executing program 0: 01:28:02 executing program 4: 01:28:02 executing program 5: 01:28:02 executing program 1: 01:28:03 executing program 3: 01:28:03 executing program 0: 01:28:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:03 executing program 5: 01:28:03 executing program 4: 01:28:03 executing program 1: 01:28:03 executing program 3: 01:28:03 executing program 0: 01:28:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:03 executing program 5: 01:28:03 executing program 3: 01:28:03 executing program 4: 01:28:04 executing program 1: 01:28:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:04 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/230, 0xe6}], 0x1) 01:28:04 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ion\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 01:28:04 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ion\x00', 0x0, 0x0) 01:28:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003180)=[{{&(0x7f0000000040)=@pppol2tpin6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000000200)=""/188, 0xbc, 0xe8}, 0x6}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/8, 0x8}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001480)=""/88, 0x58}], 0x4, &(0x7f0000001540)=""/103, 0x67, 0x3ff}, 0x6}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ac0)=""/226, 0xe2}, {&(0x7f0000001bc0)=""/77, 0x4d}, {&(0x7f0000001c40)=""/85, 0x55}, {&(0x7f0000001cc0)=""/66, 0x42}, {&(0x7f0000001d40)=""/226, 0xe2}], 0x5}}], 0x3, 0x40, &(0x7f00000030c0)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 01:28:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 01:28:04 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:04 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ion\x00', 0x0, 0x0) 01:28:05 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 01:28:05 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 01:28:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001bc0)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ion\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:28:05 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xc7) 01:28:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000240)={{}, 'syz0\x00'}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000480), 0x0) getuid() getgid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 01:28:05 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8e", 0x1}], 0x1, 0x0) 01:28:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:28:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_names\x00\x00\x00\x00\x00\x00\x00\x00\x00') 01:28:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x8, 0x0, 0x6e) 01:28:06 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) fcntl$addseals(r0, 0x409, 0x0) 01:28:06 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000000090000000000000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000600)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x0, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x1, 0x3, 0x21}, 0x7, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 01:28:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/tcp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/232, 0xe8}], 0x1, 0x100000025) 01:28:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 383.869358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.876400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:28:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffe2d, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/210) 01:28:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/235, 0xeb}], 0x1, 0x3) 01:28:07 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) listen(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) 01:28:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffe2d, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:07 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f78f5f82048afdc3aefa8ff8aacc3ed245d97d2c792543f1715409"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:07 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') 01:28:08 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e6174000000001d00000000000000000000000000000000000000000000000098000000968a009a89400c21884f33d36a9161d520deb7adefa2fe7afb22b4a013cf8bf10d8e07eebbe8ed4ef6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc01feee3513bd6649f3af066f39283e95e27fc3cb4b625528d2a90573d65214032ca15d910e835e9e987a8f156cd528ba9901a4d89dff8408ddbfc9257e88f2ebb58c686a59f5eeef3d7842d222e9c6201121b0887433f2915967625a815704bd329ae71ed7e70337fb9ac40618915ed201083de17c1fe8e58cee3eb7167b9d1762bf88bdfc2adcbdb5fe3bfb535f7c6d594d8d2a852ffd2d0ecaecc48d0f051ad6a57fa88d6c4e2bffbfb22df464bba9534a58d524e7d848a5d99732d5a73cc88e9b339c6436cc1306bbe91e6c6fbed1ea87ac1c2c29fc6ada97cd657a7cd6afffd98f4737664dea489a711037c8679d30cfd19d6bf987545d86c53e0f80f111d7e55dcc374518400b2ff407bc8f549cb3cbead3c663807cb4028fe4fd10abf54b5e5e521bd6364f1f04147f8ae87794567ca550c67202ef42e0e1cf992853fecb19a24d426b63448c947bcc8bfdbc97636704911275b75dc8c24caaac68ef103"], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:08 executing program 1: [ 385.157128] IPVS: ftp: loaded support on port[0] = 21 01:28:08 executing program 4: 01:28:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 385.607320] IPVS: ftp: loaded support on port[0] = 21 01:28:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0xa, 0x8, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002200)={r0, &(0x7f0000001100), 0x0}, 0x18) [ 385.839830] IPVS: ftp: loaded support on port[0] = 21 01:28:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffe2d, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 386.086703] IPVS: ftp: loaded support on port[0] = 21 01:28:09 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r0, r3, 0x0, 0x8fff) 01:28:09 executing program 0: socketpair(0xe, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xfffffffffffffc8e) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0xff80000000000000, 0x4, 0xfffffffffffffc01, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x14, &(0x7f0000000440)="6c6f00966fd651b9a9d84a2c00d2970403dc0d00", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r3, r0, 0x0, 0x14, &(0x7f0000000400)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", r4}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000700)="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", 0x0}, 0x18) r8 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x22a, 0xfffffffffffffff9, 0x1}, 0xffffffffffffff55) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r0, &(0x7f0000000500), 0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xf, 0x6, 0x80000000, 0x5, 0x8, 0xffffffffffffffff, 0x10001}, 0x2c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f00000003c0)={r0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r9 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x22) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x0, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r10, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x800002, 0x0) write$cgroup_int(r7, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8916, &(0x7f0000000000)={r6}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2, 0xdc, 0x9, 0x3, 0x0, 0x3ff, 0x91460, 0x0, 0x7fffffff, 0x1e, 0x6, 0x2, 0x80000000, 0xa8, 0x7ff, 0xfffffffffffff555, 0x474eb7df, 0x1, 0x7, 0x8, 0x9b, 0x20, 0x2, 0x3, 0x1, 0x6, 0x7, 0xffffffff8fee0f47, 0x3e, 0xb2, 0x3, 0x7, 0x7, 0x4, 0x7, 0x3, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f0000000100), 0x9}, 0x2824c, 0x3, 0x9, 0x2, 0x100000000, 0x1000, 0x100000000}, r5, 0xa, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, 0x0) 01:28:09 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f78f5f82048afdc3aefa8ff8aacc3ed245d97d2c792543f1715409"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:09 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)="b43760d550d4d256c4c8a3a1995914", 0x0, 0x81}, 0x28) [ 386.710745] IPVS: ftp: loaded support on port[0] = 21 [ 386.816189] device lo entered promiscuous mode [ 387.128632] IPVS: ftp: loaded support on port[0] = 21 01:28:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:28:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:11 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:28:11 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f78f5f82048afdc3aefa8ff8aacc3ed245d97d2c792543f1715409"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:11 executing program 4: r0 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x365) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 388.666590] IPVS: ftp: loaded support on port[0] = 21 [ 388.711247] IPVS: ftp: loaded support on port[0] = 21 01:28:11 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e6174000000001d00000000000000000000000000000000000000000000000098000000968a009a89400c21884f33d36a9161d520deb7adefa2fe7afb22b4a013cf8bf10d8e07eebbe8ed4ef6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc01feee3513bd6649f3af066f39283e95e27fc3cb4b625528d2a90573d65214032ca15d910e835e9e987a8f156cd528ba9901a4d89dff8408ddbfc9257e88f2ebb58c686a59f5eeef3d7842d222e9c6201121b0887433f2915967625a815704bd329ae71ed7e70337fb9ac40618915ed201083de17c1fe8e58cee3eb7167b9d1762bf88bdfc2adcbdb5fe3bfb535f7c6d594d8d2a852ffd2d0ecaecc48d0f051ad6a57fa88d6c4e2bffbfb22df464bba9534a58d524e7d848a5d99732d5a73cc88e9b339c6436cc1306bbe91e6c6fbed1ea87ac1c2c29fc6ada97cd657a7cd6afffd98f4737664dea489a711037c8679d30cfd19d6bf987545d86c53e0f80f111d7e55dcc374518400b2ff407bc8f549cb3cbead3c663807cb4028fe4fd10abf54b5e5e521bd6364f1f04147f8ae87794567ca550c67202ef42e0e1cf992853fecb19a24d426b63448c947bcc8bfdbc97636704911275b75dc8c24caaac68ef103"], 0x0) geteuid() fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x206, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 01:28:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 389.179350] IPVS: ftp: loaded support on port[0] = 21 01:28:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 01:28:12 executing program 3: 01:28:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:12 executing program 1: 01:28:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:13 executing program 5: 01:28:13 executing program 4: 01:28:13 executing program 3: 01:28:13 executing program 0: 01:28:13 executing program 1: 01:28:13 executing program 4: 01:28:13 executing program 0: 01:28:13 executing program 3: 01:28:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:13 executing program 5: 01:28:14 executing program 1: 01:28:14 executing program 0: 01:28:14 executing program 4: 01:28:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:14 executing program 5: 01:28:14 executing program 0: 01:28:14 executing program 1: 01:28:14 executing program 3: 01:28:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:14 executing program 4: 01:28:15 executing program 0: 01:28:15 executing program 1: 01:28:15 executing program 5: 01:28:15 executing program 3: 01:28:15 executing program 4: 01:28:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:15 executing program 0: 01:28:15 executing program 1: 01:28:15 executing program 5: 01:28:15 executing program 0: 01:28:15 executing program 3: 01:28:15 executing program 4: 01:28:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:16 executing program 1: 01:28:16 executing program 3: 01:28:16 executing program 5: 01:28:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:16 executing program 4: 01:28:16 executing program 1: 01:28:16 executing program 0: 01:28:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000a) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="10b0e912960e47f4d338eaa3a1c505a31f3c91f9754e32"], 0x17) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x7, 0x101, 0x6, 0x0, 0xfff, 0x0, 0xd, 0x93b, 0x0, 0x4, 0x0, 0x3, 0xffff, 0x0, 0x8, 0x0, 0xfff, 0x7fffffff, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff, 0xff, 0x9, 0x4, 0x3, 0x3, 0x5, 0x5, 0x10001, 0x8, 0x8001, 0x0, 0x8000, 0x2, @perf_bp={0x0, 0x4}, 0x100, 0x400, 0x3d152bbd, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x6, r0, 0x8) 01:28:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5b9514f81210a6681ef5c293a57b884fd667ea7f68346450aaaa7296576fc4d"}}) 01:28:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/239, 0xef}], 0x1) 01:28:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:28:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0xd}, 0x10) 01:28:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:28:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000a) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="10b0e912960e47f4d338eaa3a1c505a31f3c91f9754e32"], 0x17) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x7, 0x101, 0x6, 0x0, 0xfff, 0x0, 0xd, 0x93b, 0x0, 0x4, 0x0, 0x3, 0xffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff, 0xff, 0x9, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x2, @perf_bp={0x0}, 0x100, 0x400, 0x3d152bbd, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x8) 01:28:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:28:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 01:28:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 01:28:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000a) write$cgroup_type(r0, &(0x7f0000000440)='threaded\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="10b0e912960e47f4d338eaa3a1c505a31f3c91f9754e32"], 0x17) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x7, 0x101, 0x6, 0x0, 0xfff, 0x0, 0xd, 0x93b, 0x0, 0x4, 0x0, 0x3, 0xffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff, 0xff, 0x9, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x2, @perf_bp={0x0}, 0x100, 0x400, 0x3d152bbd, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x8) 01:28:18 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) write(r0, &(0x7f00000000c0)="0b446ab9d73c046b10ae577cbcdfece5424e301280bfdcf8d13c929e840362ee29ee0115c652fc31e1c72fd2fad1c5ba90c6e3e35352a9c9776e724d3c0a551ca028032b4d8354d1c524fcd82e4c684b8aae3f39c2ba85217a5e1bb03a47c81ae3e2eb4bd8008351660d4e7eb1f0c176bb205d6f8874e85e2f2df55b193204af9d4aaa247c9c3f218bcc274bfbff82e0786c351c8f68989e59297389ace81a3ecf70900dfbe0", 0xa6) 01:28:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae64, 0x0) 01:28:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x4d000000) 01:28:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) 01:28:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 395.729471] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:28:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)='b', 0x1}], 0x1) 01:28:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)) 01:28:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10e84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) 01:28:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 01:28:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) 01:28:19 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 396.619316] kvm [9266]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000011 data 0x0 01:28:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 01:28:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f0000000280)) 01:28:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 01:28:20 executing program 3: memfd_create(&(0x7f0000000000)=':ppp1.wlan1em1}-systemeth1:\x00', 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 01:28:20 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 01:28:20 executing program 4: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) semget(0xffffffffffffffff, 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000340)={0x0, 0x25}) close(0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)=[0x0, 0x0]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) 01:28:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[]) 01:28:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:20 executing program 3: r0 = memfd_create(&(0x7f000003affa)='\x00', 0x6) lseek(r0, 0xfffffdfffffffffc, 0x4) 01:28:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x38, 0x80000) getsockopt$inet6_int(r0, 0x29, 0x7b, &(0x7f0000000180), &(0x7f0000000240)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x300000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) 01:28:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 01:28:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:28:21 executing program 3: r0 = socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004ac0)={'team0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004b00)={@mcast2}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40) 01:28:21 executing program 4: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 01:28:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) dup2(r0, r2) 01:28:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 01:28:22 executing program 5: 01:28:22 executing program 1: 01:28:22 executing program 5: 01:28:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:22 executing program 4: 01:28:22 executing program 0: 01:28:22 executing program 1: 01:28:24 executing program 3: r0 = socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004ac0)={'team0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004b00)={@mcast2}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40) 01:28:24 executing program 5: 01:28:24 executing program 4: 01:28:24 executing program 0: 01:28:24 executing program 1: 01:28:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:24 executing program 0: 01:28:24 executing program 4: 01:28:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:24 executing program 5: 01:28:24 executing program 1: 01:28:24 executing program 4: 01:28:26 executing program 3: 01:28:26 executing program 0: 01:28:26 executing program 5: 01:28:26 executing program 1: 01:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:26 executing program 4: 01:28:27 executing program 4: 01:28:27 executing program 5: 01:28:27 executing program 1: 01:28:27 executing program 3: 01:28:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/232, 0xe8}], 0x1, 0x0) 01:28:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:27 executing program 4: 01:28:27 executing program 1: 01:28:27 executing program 3: 01:28:27 executing program 5: 01:28:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:28 executing program 1: 01:28:28 executing program 4: 01:28:28 executing program 0: 01:28:28 executing program 3: 01:28:28 executing program 5: 01:28:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:28 executing program 1: 01:28:28 executing program 0: 01:28:28 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = epoll_create1(0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 01:28:28 executing program 3: 01:28:28 executing program 5: 01:28:29 executing program 1: 01:28:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:29 executing program 0: 01:28:29 executing program 4: 01:28:29 executing program 1: r0 = epoll_create1(0x0) write$binfmt_elf32(r0, 0x0, 0x0) 01:28:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2}, 0x10) 01:28:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:28:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:29 executing program 0: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0xa, 0x0, 0x0) 01:28:29 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffffe}], 0x1, 0x0) 01:28:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2}, 0x10) 01:28:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:28:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:30 executing program 3: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) 01:28:30 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 01:28:30 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 01:28:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 01:28:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:30 executing program 1: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 01:28:30 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 01:28:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:30 executing program 5: shmctl$IPC_RMID(0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) 01:28:30 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0xa5f0bbd8d45c622e) 01:28:30 executing program 0: msgget(0xffffffffffffffff, 0x205) 01:28:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8000, 0x0) lseek(r0, 0x0, 0x0) 01:28:31 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1150c442019dccd3196f") ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 01:28:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:28:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) 01:28:31 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f00000000c0)) 01:28:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40}) 01:28:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r0, r1) 01:28:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) shutdown(r0, 0x0) 01:28:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 01:28:31 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @loopback, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420004, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@ipv4={[], [], @dev}, @loopback, @ipv4}) 01:28:32 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(r1, 0x0) 01:28:32 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @dev, @empty, 0x13, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:28:32 executing program 4: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000080)=[@decrefs], 0x0, 0x0, 0x0}) 01:28:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) recvmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) [ 409.300081] ptrace attach of "/root/syz-executor0"[9582] was attempted by "/root/syz-executor0"[9583] 01:28:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) read(r0, &(0x7f0000000040)=""/11, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@random={'system.', '/dev/ptmx\x00'}) 01:28:32 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) [ 409.453284] binder: 9587:9588 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 409.462024] binder: 9587:9588 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 409.488917] binder: 9587:9591 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 409.531113] binder: 9587:9588 DecRefs 0 refcount change on invalid ref 0 ret -22 01:28:32 executing program 4: io_setup(0x80, &(0x7f00000010c0)=0x0) io_cancel(r0, &(0x7f0000001180)={0x0, 0xeaeabc59e5faef79, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x183}, 0x0) 01:28:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x554c, 0xfb, &(0x7f0000000380)=""/251}, 0x48) 01:28:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f0000000180)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000140)={0x2, 0x400000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:28:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:28:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x5}}}, 0x1c) 01:28:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:28:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 01:28:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(0xffffffffffffffff, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x5}}}, 0x1c) 01:28:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000002980)={@dev, @broadcast}, 0xc) [ 411.036655] kernel msg: ebtables bug: please report to author: bad policy 01:28:34 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x380, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0xc, 0x88b5, 'erspan0\x00', 'nr0\x00', 'ipddp0\x00', 'sit0\x00', @random="c3f4e157b2e1", [0x0, 0x0, 0xed22064fdc7ec933], @broadcast, [0xff, 0xff, 0x0, 0xff], 0x70, 0xd0, 0x120}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz1\x00', 0x20b}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x42, 0xfada, 'tunl0\x00', 'eql\x00', 'ip6_vti0\x00', '\x00', @random="97121ea2f528", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@rand_addr=0x1, @rand_addr=0x1ff, 0xffffffff, 0xff, 0x8, 0x11, 0x22, 0x8, 0x4e23, 0x4e22, 0x4e24, 0x4e21}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x10}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x0, 0x0, 'ip6tnl0\x00', 'eql\x00', 'syz_tun\x00', 'teql0\x00', @remote, [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "99711155f679b567398acc28699cdbd9e70615c00c560af668824137a7a60e5929e6945832d68d606434838a3a8892b25dffd9c86521a1a1d133f799acffefa9"}}}}]}]}, 0x3f8) 01:28:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:34 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee64, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) 01:28:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:34 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) pkey_free(0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r0, r2, 0x0, 0x8fff) [ 411.518218] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 01:28:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 01:28:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:35 executing program 4: r0 = socket$packet(0x11, 0x40000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000ffffff77000000000000009700000000f4ff009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffffffffffff8, @dev, 0x4000000000005}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000149, 0x0) 01:28:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'sy\x00', 0x10000000000001}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) [ 411.595304] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 01:28:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:35 executing program 3: 01:28:35 executing program 1: 01:28:35 executing program 0: 01:28:35 executing program 3: [ 412.051486] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 01:28:35 executing program 1: 01:28:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:36 executing program 0: clock_gettime(0xfffffffffffffff8, &(0x7f0000000040)) 01:28:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 412.649867] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 01:28:36 executing program 4: 01:28:36 executing program 3: 01:28:36 executing program 1: 01:28:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:36 executing program 0: 01:28:36 executing program 3: 01:28:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:36 executing program 1: 01:28:37 executing program 4: 01:28:37 executing program 0: 01:28:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:37 executing program 3: 01:28:37 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:37 executing program 4: 01:28:37 executing program 1: 01:28:37 executing program 0: 01:28:37 executing program 3: 01:28:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:37 executing program 4: 01:28:37 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:37 executing program 1: 01:28:38 executing program 0: 01:28:38 executing program 3: 01:28:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:38 executing program 1: 01:28:38 executing program 4: 01:28:38 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:38 executing program 0: 01:28:38 executing program 3: 01:28:38 executing program 1: 01:28:38 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x108) 01:28:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:38 executing program 4: 01:28:39 executing program 1: 01:28:39 executing program 0: 01:28:39 executing program 3: 01:28:39 executing program 4: 01:28:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 01:28:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:39 executing program 0: 01:28:39 executing program 3: 01:28:39 executing program 1: 01:28:39 executing program 4: 01:28:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 01:28:40 executing program 0: 01:28:40 executing program 3: 01:28:40 executing program 4: 01:28:40 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 01:28:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:40 executing program 1: 01:28:40 executing program 0: 01:28:40 executing program 3: 01:28:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:41 executing program 1: 01:28:41 executing program 4: 01:28:41 executing program 3: 01:28:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x108) 01:28:41 executing program 0: 01:28:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) 01:28:41 executing program 1: [ 413.125161] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 418.413994] kernel msg: ebtables bug: please report to author: Wrong len argument 01:28:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6e0100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 01:28:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$cgroup_int(r1, 0x0, 0x0) 01:28:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 01:28:42 executing program 1: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:28:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) 01:28:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0xfddf) 01:28:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000801, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0xfffffffffffffcae) 01:28:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) 01:28:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r0, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f00000000c0)="73797374656d5f753a6f626a6563745f723a77746d705f743a0010b419235a1a2a2879232ba3486ccaea60ff523e44eb67f1e2291e69000000395548908d3e01f0192f6d1dd6", 0x46, 0x0) 01:28:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 01:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @dev, @empty, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x3}) 01:28:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 01:28:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000032001f0014f9f407000904000a00870101000400000008000000000000000000", 0x24) 01:28:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0xfe38}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) 01:28:43 executing program 1: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) close(r0) [ 420.019468] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 01:28:43 executing program 3: ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:28:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 01:28:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x18) 01:28:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 01:28:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 01:28:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x8100}) 01:28:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000040)) 01:28:44 executing program 2: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0xfffffcfd, 0xfffffdfd, &(0x7f0000000100)}) 01:28:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) [ 421.441005] binder: 9942:9943 got reply transaction with no transaction stack [ 421.448924] binder: 9942:9943 transaction failed 29201/-71, size 0-0 line 2741 [ 421.526047] binder: 9942:9943 ioctl c0306201 200004c0 returned -14 01:28:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:28:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) sendfile(r0, r0, 0x0, 0x74d) fallocate(r0, 0x10, 0x0, 0x400) r1 = semget(0xffffffffffffffff, 0x2, 0x0) semctl$GETNCNT(r1, 0x4, 0xe, 0x0) 01:28:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x14, 0x10}, 0x14}}, 0x0) 01:28:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x10000000800062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 01:28:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x1d}]}, 0x10) 01:28:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x534) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:28:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 01:28:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000400008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000001640)=[{r0}, {r0}, {r1}], 0x3, 0x0) 01:28:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 01:28:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)) 01:28:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x800fc60, 0x4000000009}) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2361082e2f66696cbb"], 0x9) 01:28:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0x0, 0x78}) 01:28:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000e8a000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) readv(r0, &(0x7f00000037c0)=[{&(0x7f0000003740)=""/82, 0x52}], 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 01:28:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)) 01:28:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, &(0x7f0000000100)=0x200000, 0xffff) 01:28:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x534) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:28:46 executing program 0: 01:28:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)) 01:28:47 executing program 3: 01:28:47 executing program 0: 01:28:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)) 01:28:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x534) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:28:54 executing program 3: 01:28:54 executing program 0: 01:28:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='.', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000300)='/dev/loop', 0x0) keyctl$clear(0x7, 0x0) 01:28:54 executing program 2: 01:28:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f4b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") sendfile(r4, r5, 0x0, 0x40000000009) 01:28:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x541b, 0x706000) 01:28:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000e8a000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) readv(r0, &(0x7f00000037c0)=[{&(0x7f0000003740)=""/82, 0x52}], 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 01:28:55 executing program 5: socketpair(0xb, 0x801, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x40d70000, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 01:28:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0x0, 0x75}) 01:28:55 executing program 5: 01:28:55 executing program 1: 01:28:55 executing program 0: 01:28:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:56 executing program 2: 01:28:56 executing program 0: 01:28:56 executing program 5: 01:28:56 executing program 1: 01:28:56 executing program 3: 01:28:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:56 executing program 2: 01:28:56 executing program 5: 01:28:56 executing program 0: 01:28:56 executing program 1: 01:28:56 executing program 3: 01:28:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:57 executing program 2: 01:28:57 executing program 5: 01:28:57 executing program 0: 01:28:57 executing program 1: 01:28:57 executing program 2: 01:28:57 executing program 3: 01:28:57 executing program 5: 01:28:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)) 01:28:57 executing program 1: 01:28:57 executing program 0: 01:28:57 executing program 3: 01:28:57 executing program 2: 01:28:58 executing program 1: 01:28:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:58 executing program 5: 01:28:58 executing program 0: 01:28:58 executing program 2: 01:28:58 executing program 3: 01:28:58 executing program 1: 01:28:58 executing program 5: 01:28:58 executing program 0: 01:28:58 executing program 3: 01:28:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:58 executing program 2: 01:28:59 executing program 1: 01:28:59 executing program 5: 01:28:59 executing program 0: 01:28:59 executing program 3: 01:28:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:28:59 executing program 2: 01:28:59 executing program 5: 01:28:59 executing program 1: 01:28:59 executing program 0: 01:28:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x6], [0xc1]}) 01:28:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000), 0x0) 01:28:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040501ff0080f7fdffff2e0a0000000c000100510000007f35d0010c000400000022ff02489bcf"], 0x2c}}, 0x0) 01:28:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:29:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x82) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 437.010838] netlink: 'syz-executor2': attribute type 4 has an invalid length. 01:29:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x82) syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) [ 437.107521] kvm [10191]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x6 01:29:00 executing program 5: gettid() ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 01:29:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x6], [0xc1]}) 01:29:00 executing program 2: 01:29:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:29:00 executing program 1: 01:29:00 executing program 0: 01:29:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:29:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) socket$rds(0x15, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 01:29:01 executing program 5: r0 = socket$kcm(0xa, 0x1000000000000005, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x8c0) 01:29:01 executing program 0: 01:29:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x6], [0xc1]}) 01:29:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)) 01:29:01 executing program 2: 01:29:01 executing program 0: 01:29:01 executing program 5: 01:29:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x6], [0xc1]}) 01:29:01 executing program 5: 01:29:01 executing program 0: 01:29:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)) 01:29:02 executing program 1: 01:29:02 executing program 2: 01:29:02 executing program 5: 01:29:02 executing program 2: 01:29:02 executing program 3: 01:29:02 executing program 0: 01:29:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)) 01:29:02 executing program 5: 01:29:02 executing program 1: 01:29:02 executing program 2: 01:29:03 executing program 5: 01:29:03 executing program 3: 01:29:03 executing program 0: 01:29:03 executing program 2: 01:29:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)) 01:29:03 executing program 1: 01:29:03 executing program 3: 01:29:03 executing program 5: 01:29:03 executing program 2: 01:29:03 executing program 0: 01:29:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:03 executing program 3: clone(0x113102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:29:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'sy\x00', 0x10000000000001}) 01:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 01:29:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) 01:29:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') 01:29:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 01:29:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) 01:29:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], 0x0}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", 0x0, 0xffff}, 0x28) 01:29:04 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') 01:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 01:29:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) recvmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 01:29:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') sendfile(r0, r1, &(0x7f0000000140)=0x2, 0x5) 01:29:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:29:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 01:29:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 01:29:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000e00)="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", 0x5a1, 0x3c99830876959646, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="36e46d62111e0ee9780def", 0xb, 0x0, 0x0, 0x0) 01:29:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000011010a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) 01:29:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 01:29:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) dup(0xffffffffffffffff) 01:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:29:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000102]}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:29:06 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 01:29:06 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$P9_RWSTAT(r0, 0x0, 0x0) 01:29:06 executing program 3: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000000100)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 01:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 443.505022] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 01:29:06 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 01:29:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="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", 0x670, 0x0, 0x0, 0x0) 01:29:06 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x401, r5}) close(r4) fcntl$getownex(r4, 0x10, &(0x7f0000000380)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') 01:29:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000540)="0a0775b005e381e5", 0x8) 01:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:07 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x401, r4}) close(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x6, r5, 0x4, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'eth0\x00', 'eth0\x00'], 0x19, [], [0xe, 0x2, 0x0, 0x80]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) 01:29:07 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 01:29:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="00000000de00", 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0xc0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) rt_sigtimedwait(&(0x7f00000003c0)={0x7fffffff}, 0x0, &(0x7f0000000580), 0x8) socket$inet(0x2, 0x7, 0x85) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000340)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) 01:29:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1, 0x0) 01:29:07 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000540)={r0}) 01:29:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 01:29:08 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:29:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2000000000000c, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 01:29:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 01:29:09 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:29:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 01:29:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:29:09 executing program 0: getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:29:09 executing program 2: 01:29:10 executing program 4: 01:29:10 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:29:10 executing program 5: 01:29:10 executing program 2: 01:29:10 executing program 3: 01:29:10 executing program 0: 01:29:10 executing program 2: 01:29:10 executing program 3: 01:29:11 executing program 0: 01:29:11 executing program 4: 01:29:11 executing program 5: 01:29:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:11 executing program 3: 01:29:11 executing program 2: 01:29:11 executing program 5: 01:29:11 executing program 3: 01:29:11 executing program 0: 01:29:11 executing program 2: 01:29:11 executing program 4: 01:29:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:11 executing program 3: 01:29:12 executing program 5: 01:29:12 executing program 2: 01:29:12 executing program 3: 01:29:12 executing program 0: 01:29:12 executing program 4: 01:29:12 executing program 5: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9, 0x4001b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) recvmmsg(r1, &(0x7f0000001f4c), 0x8000000000001c0, 0x0, 0x0) 01:29:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040), 0x1c) 01:29:12 executing program 2: r0 = gettid() exit(0x0) migrate_pages(r0, 0x8, 0x0, 0x0) 01:29:12 executing program 4: 01:29:12 executing program 0: 01:29:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:13 executing program 3: 01:29:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6tnl0\x00', 0x600}) 01:29:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:29:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:13 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf64319c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 01:29:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 01:29:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 01:29:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) close(r2) [ 450.769772] mmap: syz-executor3 (10595) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:29:13 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x8) 01:29:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r1, &(0x7f00000001c0)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'proc{'}}, 0x23) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB=')'], 0x1) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0xfffffffffffffcae) 01:29:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLOPEN(r2, &(0x7f0000000140)={0x18}, 0xfffffffffffffcae) 01:29:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x23) 01:29:14 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) r0 = socket(0xa, 0x3, 0x1000000000ff) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:29:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 01:29:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x10010000000000, 0x297ef) 01:29:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x10010000000000, 0x297ef) write$cgroup_int(r0, 0x0, 0x0) 01:29:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x3, 0x0, &(0x7f0000000440)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x10010000000000, 0x297ef) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 01:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x180000000000000a, 0x22, 0x0, &(0x7f00000001c0)="b9070300000000bb64870710080047848df169eb51b3b2a404f69c739ce7933e50bc", 0x0, 0x803}, 0x28) 01:29:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)=@ipx, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/191, 0xbf}], 0x1, &(0x7f0000000600)=""/31, 0x1f, 0x2}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x5, 0x12) 01:29:15 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x5a) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{0x0}], 0x1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x50, &(0x7f00000002c0)}, 0x10) socketpair(0x0, 0x0, 0x81, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000540)="7a707eed956d90f2bafced30bc99ec16e239049d38a4fbf6c0ba8288465247e7da048dccc085955c0cc878eee747264c05439f519622b064fef376537ee670df32a0e183d7f133f09babde07bc23ebc67ee69399d90aee5cfc6b3e88df5d9d913e28c27b7b68446eeb62c7061da7796a4877b918cccbdcd5431c99eac14e30a0447d8caad08410c2c59aeae54a9ab11076cc2f854b3ad7c60d85e5e24d0f5971ade652e9d8ccd677", 0xa8}], 0x1, 0x0, 0x0, 0x40}, 0x40) close(r1) 01:29:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:29:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) fcntl$getown(r0, 0x9) 01:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="01"]) 01:29:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") faccessat(0xffffffffffffffff, 0x0, 0x9, 0x0) 01:29:16 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x0, r5}) close(r4) fcntl$getownex(r4, 0x10, &(0x7f0000000380)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x0, r6, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0xe, 0x2, 0x0, 0x80]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x20) 01:29:16 executing program 4: 01:29:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:16 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x401, r5}) close(r4) fcntl$getownex(r4, 0x10, &(0x7f0000000380)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x6, r6, 0x5, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x40, [], [0xe, 0x2, 0x0, 0x80]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') 01:29:16 executing program 2: 01:29:16 executing program 0: 01:29:16 executing program 0: 01:29:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000540)="0a0775b005e381e5b3b60ced5c5408b7", 0x10) 01:29:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000000000000000ffffac1414aa0000000000000000000000000000000000004008"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:29:17 executing program 5: 01:29:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:29:17 executing program 3: 01:29:17 executing program 2: 01:29:17 executing program 0: 01:29:17 executing program 5: 01:29:17 executing program 0: 01:29:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000000000000000ffffac1414aa0000000000000000000000000000000000004008"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:29:17 executing program 2: 01:29:17 executing program 3: 01:29:17 executing program 5: 01:29:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:29:18 executing program 0: 01:29:18 executing program 2: 01:29:18 executing program 4: 01:29:18 executing program 3: 01:29:18 executing program 5: 01:29:18 executing program 0: 01:29:18 executing program 2: 01:29:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:29:18 executing program 4: 01:29:18 executing program 5: 01:29:18 executing program 3: 01:29:18 executing program 0: 01:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 01:29:19 executing program 4: 01:29:19 executing program 2: 01:29:19 executing program 5: 01:29:19 executing program 0: 01:29:19 executing program 3: 01:29:19 executing program 5: 01:29:19 executing program 2: 01:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 01:29:19 executing program 0: 01:29:19 executing program 4: 01:29:19 executing program 5: 01:29:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 01:29:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 01:29:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 01:29:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 01:29:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 01:29:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') [ 457.310220] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:29:20 executing program 2: socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x800, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:29:20 executing program 0: 01:29:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) [ 457.718485] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 01:29:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x350) setuid(r3) ioctl$TCSETSF(r1, 0x5412, 0x0) 01:29:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:29:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000000440)=""/217, 0xd9}], 0x2, 0x0) 01:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x240f99e2}) 01:29:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="ef4a113e4a37b2d75a6890dffc3e6f2ef7d9"], 0x12) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) utime(0x0, &(0x7f0000000400)) 01:29:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 01:29:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)=""/217, 0xd9}], 0x2, 0x0) 01:29:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 01:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x240f99e2}) 01:29:21 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ef4a113e4a37b2d75a6890dffc3e6f2ef7d9"], 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfff) 01:29:21 executing program 4: lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000780), 0x24, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 01:29:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x8080000001, 0x4) r1 = memfd_create(&(0x7f0000000480)='bdevcgroup\x00', 0x1) bind$netlink(r1, &(0x7f00000004c0)={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) socketpair(0x10, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="493beadb1567603d9f422692f95d1d91fd317ee5a8068458b35d7c795d140ad3c093f5b589b906b8f79b87c9b5356233ee786c5c9bfde5501b00000000000000000000", 0x43, 0x5, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/173, 0x448, 0xff, 0x0, 0x0) 01:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 459.073987] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:29:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'irlan0\x00', 0x1}) 01:29:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 01:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 01:29:22 executing program 2: syz_open_procfs$namespace(0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x101, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 01:29:22 executing program 1: clock_gettime(0xb, &(0x7f00000000c0)) [ 459.703043] ptrace attach of "/root/syz-executor2"[10894] was attempted by "/root/syz-executor2"[10895] 01:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 01:29:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x1000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="ec1e07bce243defb7e797c08e81a952b94ab8b040b706d46182a5de9a3d01cd81a6a09fbf6197458a71c1d96f087fbde6d5a6d18e79c5480909bfb5be0f29c68d7ee2d42efaa67d88627cc2cb0a8b967864cd97d6d6799c653b49ec1774757532674c5e14b2f64f9796bcbf5349750bdce3a830727bc420010c05f", 0x7b}], 0x1, 0x0) 01:29:22 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f00000015c0)="29d9a5ae9a530271b677b479d03f", 0xe, 0x0, 0x0, 0x0) 01:29:22 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x80}]}, 0x8) 01:29:23 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 01:29:23 executing program 0: 01:29:23 executing program 2: 01:29:23 executing program 1: 01:29:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000a80)=@hci, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/238, 0xee}, {&(0x7f0000000d00)=""/247, 0xf7}, {&(0x7f0000000e00)=""/81, 0x51}, {&(0x7f0000000e80)=""/11, 0xb}, {&(0x7f0000000ec0)=""/3, 0x3}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0x100000001}, 0x40002000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0xcc, 0x5, 0x9, 0x5, 0x1, 0xc7}, 0x2c) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000400)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000480)}, {&(0x7f0000000880)=""/208, 0xd0}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000980)=""/219, 0xdb}, {&(0x7f0000000580)=""/68, 0x44}], 0x6, &(0x7f0000001580)=""/4096, 0x1000, 0x100000001}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 01:29:23 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) 01:29:23 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0xffffffffa0008000, &(0x7f0000002d80), 0x7, &(0x7f0000002e00)=""/201, 0xc9}, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0x80, 0x0}, 0x0) 01:29:23 executing program 0: 01:29:23 executing program 2: [ 460.952325] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 01:29:24 executing program 1: 01:29:24 executing program 4: 01:29:24 executing program 2: 01:29:24 executing program 3: 01:29:24 executing program 0: 01:29:24 executing program 5: 01:29:24 executing program 4: 01:29:24 executing program 2: 01:29:24 executing program 1: 01:29:24 executing program 0: 01:29:25 executing program 3: 01:29:25 executing program 5: 01:29:25 executing program 4: 01:29:25 executing program 0: 01:29:25 executing program 2: 01:29:25 executing program 4: 01:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4}) 01:29:25 executing program 2: 01:29:25 executing program 1: 01:29:25 executing program 5: 01:29:25 executing program 0: 01:29:25 executing program 2: 01:29:25 executing program 1: 01:29:25 executing program 4: 01:29:26 executing program 0: 01:29:26 executing program 5: 01:29:26 executing program 3: 01:29:26 executing program 2: 01:29:26 executing program 1: 01:29:26 executing program 5: 01:29:26 executing program 4: 01:29:26 executing program 0: 01:29:26 executing program 2: 01:29:26 executing program 3: 01:29:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000340)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4ad43a153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005740)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1, &(0x7f00000007c0)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000005880)={0x0, 0x989680}) 01:29:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x2ab, 0x2000000000000c0) 01:29:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) 01:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(r0, &(0x7f0000000200)="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", 0x5ad, 0x0, 0x0, 0x0) 01:29:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 01:29:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x88) 01:29:27 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 01:29:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fcntl$addseals(r0, 0x409, 0x0) 01:29:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) 01:29:27 executing program 4: gettid() r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0001000000000000ffffff"]) 01:29:27 executing program 3: futex(&(0x7f0000000280), 0x6, 0x0, 0x0, &(0x7f0000000380), 0x1) 01:29:27 executing program 5: gettid() r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0001000000000000ffffffff00"]) 01:29:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x4000) 01:29:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)) 01:29:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 01:29:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3}) 01:29:28 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:29:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 01:29:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) futex(&(0x7f0000000280), 0x6, 0x0, 0x0, &(0x7f0000000380), 0x1) 01:29:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x400c55cb, &(0x7f0000000180)) 01:29:28 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) sendfile(r0, r1, 0x0, 0x8fff) 01:29:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x82, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 01:29:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/27) 01:29:28 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6000) 01:29:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7}, 0x7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x7}) 01:29:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x400c55cb, &(0x7f0000000180)) 01:29:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2}, 0xc) 01:29:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x243}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x10000000) 01:29:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r1}) 01:29:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') sendfile(r0, r1, 0x0, 0x4) 01:29:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="116348400000000000000000000000000010c69a302f9581b75781000000000000000000000000000000006d"], 0x0, 0x0, 0x0}) 01:29:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000e7f000000006"]) 01:29:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x5}) [ 467.013625] binder: 11121:11122 transaction failed 29189/-22, size 7854277750134145024-0 line 2834 01:29:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x14, 0x0, 0x3ff}}) 01:29:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000001100)='system_u:object_r:default_context_t:s0\x00', 0x1df, 0x0) [ 467.131446] binder: undelivered TRANSACTION_ERROR: 29189 01:29:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x37, 0x6, 0x0, {0x0, 0x0, 0xe, 0x0, 'ppp1bdev(!]{}-'}}, 0x37) 01:29:30 executing program 3: [ 467.350058] rtc_cmos 00:00: Alarms can be up to one day in the future 01:29:30 executing program 0: 01:29:30 executing program 5: [ 467.526209] rtc_cmos 00:00: Alarms can be up to one day in the future [ 467.533303] rtc_cmos 00:00: Alarms can be up to one day in the future [ 467.540175] rtc_cmos 00:00: Alarms can be up to one day in the future [ 467.547209] rtc_cmos 00:00: Alarms can be up to one day in the future [ 467.553969] rtc rtc0: __rtc_set_alarm: err=-22 01:29:30 executing program 2: 01:29:30 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 01:29:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) 01:29:30 executing program 4: 01:29:31 executing program 0: 01:29:31 executing program 5: 01:29:31 executing program 4: 01:29:31 executing program 2: 01:29:31 executing program 0: 01:29:31 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 01:29:31 executing program 5: 01:29:31 executing program 4: 01:29:31 executing program 2: 01:29:31 executing program 3: 01:29:31 executing program 4: 01:29:31 executing program 5: 01:29:31 executing program 0: 01:29:32 executing program 3: 01:29:32 executing program 2: 01:29:32 executing program 1: 01:29:32 executing program 0: 01:29:32 executing program 4: 01:29:32 executing program 5: 01:29:32 executing program 3: 01:29:32 executing program 1: 01:29:32 executing program 0: 01:29:32 executing program 2: 01:29:32 executing program 4: 01:29:33 executing program 1: 01:29:33 executing program 3: 01:29:33 executing program 5: 01:29:33 executing program 2: 01:29:33 executing program 0: 01:29:33 executing program 4: 01:29:33 executing program 2: 01:29:33 executing program 1: 01:29:33 executing program 3: 01:29:33 executing program 0: 01:29:33 executing program 5: 01:29:33 executing program 4: 01:29:33 executing program 2: 01:29:33 executing program 1: 01:29:34 executing program 3: 01:29:34 executing program 5: 01:29:34 executing program 0: 01:29:34 executing program 2: 01:29:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:29:34 executing program 3: 01:29:34 executing program 5: 01:29:34 executing program 1: 01:29:34 executing program 2: 01:29:34 executing program 3: 01:29:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:29:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8004001f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 01:29:34 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) 01:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8004001f}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xd00}) 01:29:35 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x15, &(0x7f0000000280)) dup3(0xffffffffffffffff, r0, 0x0) 01:29:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:29:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) 01:29:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 01:29:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) [ 472.697078] binder: 11282:11283 transaction failed 29189/-22, size 0-0 line 2834 [ 472.784246] binder: undelivered TRANSACTION_ERROR: 29189 01:29:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 01:29:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x177) 01:29:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x177) 01:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_RUN(r3, 0x8004ae98, 0x710000) 01:29:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x20000005) 01:29:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:37 executing program 0: 01:29:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 01:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:29:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb9040a1965000b007c05e87c55a11200e1730000000000000000000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1}, 0x0) 01:29:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_RUN(r3, 0x8004ae98, 0x710000) 01:29:37 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r1, 0x0, 0x100000001) tkill(r0, 0x15) [ 474.672300] IPv6: NLM_F_CREATE should be specified when creating new route 01:29:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr(&(0x7f0000000040)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 01:29:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000bfdfdc)={0x14, 0x6, 0x10000001, 0x800000001}, 0x14}}, 0x0) 01:29:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000000100)={@void, @val={0x5}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}, @igmp={0x0, 0x0, 0x0, @broadcast}}}, 0x26) 01:29:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:29:38 executing program 3: 01:29:38 executing program 5: 01:29:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:38 executing program 4: 01:29:38 executing program 1: 01:29:38 executing program 0: 01:29:38 executing program 3: 01:29:38 executing program 5: 01:29:38 executing program 4: 01:29:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:39 executing program 1: 01:29:39 executing program 5: 01:29:39 executing program 4: 01:29:39 executing program 3: 01:29:39 executing program 0: 01:29:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:39 executing program 5: 01:29:39 executing program 3: 01:29:39 executing program 1: 01:29:39 executing program 4: 01:29:39 executing program 0: 01:29:40 executing program 5: 01:29:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:40 executing program 3: 01:29:40 executing program 1: 01:29:40 executing program 0: 01:29:40 executing program 4: 01:29:40 executing program 5: 01:29:40 executing program 3: 01:29:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:40 executing program 1: 01:29:40 executing program 0: 01:29:40 executing program 4: 01:29:40 executing program 5: 01:29:41 executing program 3: 01:29:41 executing program 0: madvise(&(0x7f0000f97000/0x1000)=nil, 0x1000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 01:29:41 executing program 5: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000340)=""/101) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:41 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000200)='/', 0x1) sendfile(r0, r0, 0x0, 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 478.374334] kauditd_printk_skb: 3 callbacks suppressed [ 478.374373] audit: type=1326 audit(1544059781.448:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11438 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 01:29:41 executing program 0: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r2, 0x0, 0x0, 0xe439) 01:29:41 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0xf}, 0x80, 0x0}, 0x0) 01:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000200)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 478.749607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:42 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 01:29:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:29:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000a00), 0x4) 01:29:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:29:42 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) socket(0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) 01:29:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffec, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x25, 0xb03}, 0x14}}, 0x0) 01:29:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0xfeffffff, 0x0}) 01:29:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) request_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffd) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000109, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x37, 0x6, 0x0, {0x2, 0x2, 0xe, 0x0, 'memory.events\x00'}}, 0x37) [ 480.051753] binder_alloc: binder_alloc_mmap_handler: 11493 20001000-20004000 already mapped failed -16 [ 480.083332] binder: BINDER_SET_CONTEXT_MGR already set [ 480.088834] binder: 11493:11499 ioctl 40046207 0 returned -16 [ 480.119991] binder_alloc: 11493: binder_alloc_buf, no vma [ 480.126132] binder: 11493:11500 transaction failed 29189/-3, size 0-0 line 2973 [ 480.191500] binder: release 11493:11499 transaction 5 out, still active [ 480.198744] binder: undelivered TRANSACTION_COMPLETE 01:29:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000340)=[@free_buffer], 0x1, 0x0, &(0x7f0000000400)="db"}) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:29:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) [ 480.246908] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.252977] binder: send failed reply for transaction 5, target dead 01:29:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 01:29:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') sendfile(r0, r1, &(0x7f0000000140)=0x2, 0x4) [ 480.512067] binder: 11508:11509 BC_FREE_BUFFER u0000000000000000 no match [ 480.578699] binder: 11508:11515 BC_FREE_BUFFER u0000000000000000 no match 01:29:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, r1, 0x0, r0, 0x3) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) sendmsg(r0, 0x0, 0x0) 01:29:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:29:44 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffe28}) [ 481.158090] binder: 11539 RLIMIT_NICE not set [ 481.162967] binder: 11539 RLIMIT_NICE not set [ 481.184911] binder_alloc: 11534: binder_alloc_buf, no vma [ 481.190754] binder: 11534:11539 transaction failed 29189/-3, size 0-0 line 2973 [ 481.252704] binder_alloc: binder_alloc_mmap_handler: 11534 20001000-20004000 already mapped failed -16 [ 481.278078] binder: BINDER_SET_CONTEXT_MGR already set [ 481.283692] binder: 11534:11539 ioctl 40046207 0 returned -16 01:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x80000000079, 0x0, [0x8, 0x0, 0x0, 0x1f]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 481.301998] binder_alloc: 11534: binder_alloc_buf, no vma [ 481.307775] binder: 11534:11540 transaction failed 29189/-3, size 24-8 line 2973 [ 481.333743] binder: 11534:11541 got transaction to invalid handle [ 481.340067] binder: 11534:11541 transaction failed 29201/-22, size 0-0 line 2834 [ 481.380611] binder: 11539 RLIMIT_NICE not set [ 481.421429] binder: release 11534:11539 transaction 10 out, still active [ 481.428610] binder: unexpected work type, 4, not freed [ 481.434100] binder: undelivered TRANSACTION_COMPLETE [ 481.463000] binder: undelivered TRANSACTION_ERROR: 29201 [ 481.468669] binder: undelivered TRANSACTION_ERROR: 29189 [ 481.474386] binder: release 11534:11539 transaction 10 in, still active [ 481.481200] binder: send failed reply for transaction 10, target dead [ 481.487966] binder: undelivered TRANSACTION_ERROR: 29189 01:29:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 01:29:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x80000000079, 0x0, [0x8]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x80000000079, 0x0, [0x8, 0x0, 0x0, 0x1f]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c3908530e4f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2def6721639176fad9512ee9b4c5de1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093faee04114663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c466"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 01:29:45 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 01:29:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 01:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x1]}) 01:29:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000080229, 0x4000000000000001}) 01:29:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229}) 01:29:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 01:29:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 01:29:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00000001c0)=""/200) 01:29:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000200)={0x0, 0xfffff7ffffff8001, 0x101}) 01:29:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="122e6c6dc4f474adf86e4b0724935d4f56da7d608e6d76e87a121aaf8469aaa1", 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 01:29:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x25e}}, 0x10) 01:29:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 01:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x0, 0x0, [0x1]}) 01:29:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x8000}) 01:29:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000500)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='hfsplus\x00', 0x0, 0x0) 01:29:47 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 01:29:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x0, 0x0, [0x1]}) 01:29:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 01:29:48 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x2000000229, 0x0, 0x0, 0xfffffffffffffffa}) 01:29:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 01:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x0, 0x0, [0x1]}) 01:29:48 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:29:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000226, 0x4000000000080}) 01:29:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 01:29:48 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, 0x0, 0x186, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 01:29:48 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000}) 01:29:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:29:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 01:29:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) 01:29:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x3, 0x20002000000229}) 01:29:49 executing program 3: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:29:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40086310}], 0x0, 0x0, 0x0}) 01:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x80000}) 01:29:49 executing program 3: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:50 executing program 1: [ 486.920387] binder: 11724:11727 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 486.928146] binder: 11724:11727 unknown command 0 [ 486.933310] binder: 11724:11727 ioctl c0306201 20007000 returned -22 01:29:50 executing program 0: 01:29:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:50 executing program 3: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:50 executing program 2: 01:29:50 executing program 1: 01:29:50 executing program 5: 01:29:50 executing program 2: 01:29:50 executing program 0: 01:29:50 executing program 3: syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) 01:29:51 executing program 1: 01:29:51 executing program 0: 01:29:51 executing program 5: 01:29:51 executing program 2: 01:29:51 executing program 1: 01:29:51 executing program 3: syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:51 executing program 5: 01:29:51 executing program 2: 01:29:51 executing program 1: 01:29:51 executing program 0: 01:29:51 executing program 3: syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80800, 0xffffffffffffff9c}) 01:29:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:52 executing program 5: 01:29:52 executing program 2: 01:29:52 executing program 1: 01:29:52 executing program 0: 01:29:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 01:29:52 executing program 1: 01:29:52 executing program 5: 01:29:52 executing program 0: 01:29:52 executing program 2: 01:29:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 01:29:52 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x100000183) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40086610, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 01:29:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:53 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x53313428, 0x0) 01:29:53 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) dup2(r0, r1) 01:29:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x10000000800062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 01:29:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 01:29:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x538) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x3, {{0x2, 0x4e20, @multicast2}}}, 0x88) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20101, 0x0) accept$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 01:29:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) 01:29:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069ce0792872656be855a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094dda"], 0x1f3) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x3, {{0x2, 0x4e20, @multicast2}}}, 0x88) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 01:29:53 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 01:29:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) 01:29:54 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) 01:29:54 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x9, 0x4) 01:29:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ab"], 0x1) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1}}], 0x2, 0x0, 0x0) 01:29:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) 01:29:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) ppoll(&(0x7f0000000040)=[{r1, 0x3f00000000000000}, {r3}], 0x2, &(0x7f0000000180)={0x0, r4+30000000}, &(0x7f00000001c0), 0x8) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000440), 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x4}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r2, 0x0, 0x0) 01:29:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 01:29:54 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:55 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xc, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:29:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) 01:29:55 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x800) unlink(&(0x7f00000000c0)='./bus\x00') [ 492.317689] ptrace attach of "/root/syz-executor0"[6934] was attempted by "/root/syz-executor0"[11896] [ 492.353549] ptrace attach of "/root/syz-executor3"[11897] was attempted by "/root/syz-executor3"[11898] 01:29:55 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0x80) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440), 0xffffff05}], 0x10000000000000ff, 0x0) fsync(r0) close(r0) 01:29:55 executing program 3: r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="82023b3b7f1a3cac3e15d82e2f66696c653000"], 0x1) 01:29:55 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) [ 492.444391] ptrace attach of "/root/syz-executor0"[6934] was attempted by "/root/syz-executor0"[11901] 01:29:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) 01:29:55 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 01:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x80000) [ 492.889635] ptrace attach of "/root/syz-executor0"[6934] was attempted by "/root/syz-executor0"[11917] 01:29:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_getparam(0x0, &(0x7f0000000100)) 01:29:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x8) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r1, &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file1\x00') 01:29:56 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$link(0x8, 0x0, 0x0) 01:29:56 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 01:29:56 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x1) 01:29:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x173, 0x0) timer_create(0x200000000000007, 0x0, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) 01:29:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f00000001c0), 0x0, 0x8) 01:29:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:29:56 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 01:29:56 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8008550e, 0x90b300) 01:29:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8008550e, 0x90b300) 01:29:57 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) 01:29:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) chdir(&(0x7f0000000540)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 01:29:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8008550e, 0x90b300) 01:29:57 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) close(r0) 01:29:57 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) dup2(r0, r1) 01:29:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f0000000180)={0xffff, 0x2, 0x2, [], &(0x7f00000000c0)=0x8}) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 01:29:57 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 01:29:58 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:58 executing program 5: 01:29:58 executing program 3: 01:29:58 executing program 0: 01:29:58 executing program 1: 01:29:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)="80e75b3ea3", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 01:29:58 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:58 executing program 3: io_setup(0x80, &(0x7f0000000280)) 01:29:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') sendfile(r0, r0, 0x0, 0x5) 01:29:58 executing program 0: 01:29:58 executing program 1: 01:29:59 executing program 2: 01:29:59 executing program 0: 01:29:59 executing program 5: 01:29:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:29:59 executing program 3: 01:29:59 executing program 1: 01:29:59 executing program 0: 01:29:59 executing program 2: 01:29:59 executing program 5: 01:29:59 executing program 3: 01:29:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:00 executing program 1: 01:30:00 executing program 2: 01:30:00 executing program 0: 01:30:00 executing program 3: 01:30:00 executing program 5: 01:30:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:00 executing program 2: 01:30:00 executing program 1: 01:30:00 executing program 3: 01:30:00 executing program 0: 01:30:00 executing program 5: 01:30:00 executing program 2: 01:30:00 executing program 1: 01:30:01 executing program 3: 01:30:01 executing program 0: 01:30:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:01 executing program 5: 01:30:01 executing program 2: 01:30:01 executing program 0: 01:30:01 executing program 1: 01:30:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) 01:30:01 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000080)) 01:30:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0xce24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:30:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x2000000001) 01:30:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040501ff20070401002100000000000c00030000006800000090010c0005030000000000000000"], 0x2c}}, 0x0) 01:30:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) 01:30:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) [ 499.106549] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 499.186318] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 499.224752] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 499.227502] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0xb3fb1b2a) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 499.273474] binder: 12130:12132 unknown command 0 [ 499.278656] binder: 12130:12132 ioctl c0306201 200002c0 returned -22 01:30:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, 0x0, 0x0) 01:30:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff"], 0x0, 0x0, 0x0}) 01:30:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="000017897114917c0020ffff000000000000"], 0x1}}, 0x0) 01:30:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.current\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000740)=@get={0x1, &(0x7f0000000700)=""/13, 0x20}) fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) open(&(0x7f0000000480)='./file0\x00', 0xa0002, 0x2) fcntl$getown(r0, 0x9) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x0, 0x3, 0x1}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000340)={'ifb0\x00', {0x2, 0x4e21, @multicast2}}) write$binfmt_script(r3, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0xe8d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = memfd_create(&(0x7f0000000ac0)='/dev/null\x00', 0x0) io_setup(0x1f, &(0x7f00000004c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "0f754ee708495822"}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/56) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@local, @in=@empty, 0x4e24, 0x0, 0x4e23, 0x4, 0x2, 0x80, 0x20, 0x1}, {0x2, 0x9, 0x80, 0x0, 0x3, 0x1, 0x8000, 0x6}, {0x10001, 0xfffffffffbf011ee, 0xee}, 0x5, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in=@remote, 0x3505, 0x0, 0x0, 0x3, 0x7f, 0x9, 0x28000000}}, 0xe8) ftruncate(r8, 0x1400001) sendfile(r7, r8, &(0x7f0000000180)=0xf10001, 0xfffffdef) write(r6, &(0x7f00000003c0)="f2788d033f5b38a94b898bf514a15e7df08843de0271bb1b2d50c2a9c0c829a83f0086779a2ecdbd0f86285e763c5cb3bd25619fa731ccea424f4e5c3d23180d44b1fabd244a31f61afc7d4ad196f8ddba2c12ac6fb42bac5eb2ddfeb89798fa49eb402bd8cccc7388", 0x69) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000840)={'veth0_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') readv(0xffffffffffffffff, 0x0, 0x0) 01:30:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) [ 499.810416] binder: 12149:12151 transaction failed 29201/-22, size -7-0 line 2973 [ 499.883444] binder: BINDER_SET_CONTEXT_MGR already set [ 499.889013] binder: 12149:12157 ioctl 40046207 0 returned -16 [ 499.917887] binder_alloc: 12149: binder_alloc_buf, no vma [ 499.924022] binder: 12149:12157 transaction failed 29189/-3, size -7-0 line 2973 01:30:03 executing program 2: [ 499.971890] binder: undelivered TRANSACTION_ERROR: 29201 [ 499.980297] binder: undelivered TRANSACTION_ERROR: 29189 01:30:03 executing program 1: 01:30:03 executing program 5: 01:30:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:03 executing program 2: 01:30:03 executing program 3: 01:30:03 executing program 1: 01:30:03 executing program 5: 01:30:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:04 executing program 2: 01:30:04 executing program 0: 01:30:04 executing program 1: 01:30:04 executing program 3: 01:30:04 executing program 5: 01:30:04 executing program 2: 01:30:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:04 executing program 5: 01:30:04 executing program 2: 01:30:04 executing program 3: 01:30:04 executing program 1: 01:30:04 executing program 0: 01:30:04 executing program 5: 01:30:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:05 executing program 2: 01:30:05 executing program 1: 01:30:05 executing program 3: 01:30:05 executing program 5: 01:30:05 executing program 2: 01:30:05 executing program 0: 01:30:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:05 executing program 3: 01:30:05 executing program 2: 01:30:05 executing program 1: 01:30:05 executing program 0: 01:30:05 executing program 5: 01:30:06 executing program 3: 01:30:06 executing program 2: 01:30:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:06 executing program 0: 01:30:06 executing program 5: 01:30:06 executing program 1: 01:30:06 executing program 3: 01:30:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000180)) 01:30:06 executing program 0: syz_emit_ethernet(0x1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffe9ffffffffffff08004500fec30000ffff00009078ac14ffbbe00000010000000000089078"], 0x0) 01:30:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 01:30:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl(r0, 0x1, &(0x7f00000003c0)="8d5c9fb6") 01:30:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e93f656d20000000"], 0x8) openat$cgroup_ro(r0, &(0x7f0000000200)="7367726f726f6c8365727300000000000000004c243d22573e6332b8f34014bb10faa7fa45097be9b6590774f11dc321d51c64e62fef01a02bc1b666238a271e84dc", 0x0, 0x5000000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x20000000) 01:30:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 01:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00000004c0)=""/174, 0xae) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140)="9c002e4426fae11134ced4b5d296f96bc2f5ceba26519d2e9503b46937e8b0e0f4f210a704c9d8f034a1a57361d0b99d9ca08d984db3408d3ac537c79421088befa3c58b08b8b4a72bf50d69c90c946c4a47eb361660da7690109cff152abe7627", 0x0}}, &(0x7f0000000280)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000400)) 01:30:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) 01:30:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x541a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 01:30:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 01:30:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) 01:30:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cg~oup.procs\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 01:30:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000"]}, 0x108) 01:30:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 01:30:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) [ 505.125955] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 01:30:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 505.226502] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 01:30:08 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x2}, 0xfffffffffffffef7) fchdir(r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='}(\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000380), 0xfffffffffffffe38, r2) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="d4ad23d13b", 0x5}], 0x1, 0x0, 0x0, 0x4000880}, 0x4000000) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='/dev/loop#\x00') fcntl$setown(r0, 0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000540)=0x80, 0x4) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000740)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x20, 0x21, 0x121}, 0x20}, 0x1, 0x0, 0x0, 0x20000000000}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0xd4, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40080c0}, 0x20040800) 01:30:08 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x2}, 0xfffffffffffffef7) fchdir(r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000380), 0xfffffffffffffe38, r2) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="d4ad23d13b37", 0x6}], 0x1, 0x0, 0x0, 0x4000880}, 0x4000000) fcntl$setown(r0, 0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000540)=0x80, 0x4) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000740)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x30, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x4}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x12c, r4, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x20040800) 01:30:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 505.866376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bdev\x00', 0x0, 0x0) [ 506.474459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:09 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x2}, 0xfffffffffffffef7) fchdir(r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='}(\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000380), 0xfffffffffffffe38, r2) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="d4ad23d13b", 0x5}], 0x1, 0x0, 0x0, 0x4000880}, 0x4000000) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='/dev/loop#\x00') fcntl$setown(r0, 0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000540)=0x80, 0x4) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000740)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x20, 0x21, 0x121}, 0x20}, 0x1, 0x0, 0x0, 0x20000000000}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0xd4, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40080c0}, 0x20040800) 01:30:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:30:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40186417, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) 01:30:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) 01:30:09 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x2}, 0xfffffffffffffef7) fchdir(r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='}(\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000380), 0xfffffffffffffe38, r2) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="d4ad23d13b", 0x5}], 0x1, 0x0, 0x0, 0x4000880}, 0x4000000) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='/dev/loop#\x00') fcntl$setown(r0, 0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000540)=0x80, 0x4) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000740)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x20, 0x21, 0x121}, 0x20}, 0x1, 0x0, 0x0, 0x20000000000}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0xd4, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40080c0}, 0x20040800) [ 507.133501] binder: 12375:12377 ioctl c0306201 0 returned -14 [ 507.215568] binder: 12375:12377 got transaction to invalid handle [ 507.222162] binder: 12375:12377 transaction failed 29201/-22, size 0-0 line 2834 [ 507.258086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 507.266878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:30:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x0, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:10 executing program 2: syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 507.397452] binder: 12375:12399 ioctl c0306201 0 returned -14 [ 507.454096] binder: undelivered TRANSACTION_ERROR: 29201 [ 507.657885] binder: BINDER_SET_CONTEXT_MGR already set [ 507.663445] binder: 12404:12408 ioctl 40046207 0 returned -16 01:30:10 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x4}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 01:30:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000040)={"0f00", "f106ad497d1aec130552e764"}, 0x10) 01:30:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:10 executing program 3: 01:30:11 executing program 1: 01:30:11 executing program 5: 01:30:11 executing program 2: 01:30:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:11 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00000e0000000003006f6d6d00") lseek(r0, 0x0, 0x2) 01:30:11 executing program 1: 01:30:11 executing program 5: 01:30:11 executing program 2: 01:30:12 executing program 5: 01:30:12 executing program 1: 01:30:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:12 executing program 2: 01:30:12 executing program 0: 01:30:12 executing program 5: 01:30:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:12 executing program 1: 01:30:12 executing program 2: 01:30:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:12 executing program 0: 01:30:12 executing program 1: 01:30:13 executing program 2: 01:30:13 executing program 5: 01:30:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:13 executing program 0: 01:30:13 executing program 2: 01:30:13 executing program 1: 01:30:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x0, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:13 executing program 5: 01:30:13 executing program 2: 01:30:13 executing program 1: 01:30:13 executing program 0: 01:30:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:14 executing program 5: 01:30:14 executing program 2: 01:30:14 executing program 1: 01:30:14 executing program 5: 01:30:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:14 executing program 0: 01:30:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:14 executing program 2: 01:30:14 executing program 1: 01:30:14 executing program 5: 01:30:14 executing program 0: 01:30:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:15 executing program 5: 01:30:15 executing program 2: 01:30:15 executing program 0: 01:30:15 executing program 1: 01:30:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:15 executing program 5: 01:30:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:15 executing program 2: 01:30:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000d00) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) 01:30:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 01:30:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fc36f2400f1ad06969ef69dc00d9c4017d50ee8adcd0d040d350670fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) 01:30:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 01:30:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffee79a4f0ff00000000b7060000ffff08ff6d6405000000000065040400010000000404000001007d60b7030000000000006a0a20fe01000000850000000d000000b7000000020000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="b90703e6680d698cb89e408a6558", 0x0}, 0x28) 01:30:16 executing program 1: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x9) 01:30:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) 01:30:17 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 01:30:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000200)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 01:30:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000040), 0xc, &(0x7f0000000b80)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000040016001c0012000c000100697036746e6c00000c000204000000000000000096b13931"], 0x1}}, 0x0) 01:30:17 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000000)='./file0\x00') 01:30:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:17 executing program 1: open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) 01:30:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, 0x0, 0x0) 01:30:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f0000000800)="b0b7ce5f7306f09d87f79f3da10be46adc4548d6d65c0a766419473f8070b61810d50d63bf38fa2efd0264842f067259e6bc8d9c4b949b981077b2bb960891970b8167619bdb1ea2d7ef5edce8a0d8f6a770d4edf3b6a68f8e8f87b79ff8b6931ad85409daf2a658a2aa2214a441001c681032") 01:30:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 01:30:18 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0xffffffffffff0000) 01:30:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x37, 0x6, 0x0, {0x0, 0x0, 0x0, 0x0, 'oom_score_adj\x00'}}, 0x37) 01:30:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) [ 515.160868] binder: 12621:12623 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 515.225434] binder: 12621:12624 got reply transaction with no transaction stack [ 515.233316] binder: 12621:12624 transaction failed 29201/-71, size 0-0 line 2741 [ 515.273938] binder: 12621:12623 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:30:18 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 01:30:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff02}]}, 0x70}}, 0x0) 01:30:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000001c0)) 01:30:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x10, 0x4) [ 515.612460] binder: undelivered TRANSACTION_ERROR: 29201 01:30:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80), 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) [ 515.895130] input: syz1 as /devices/virtual/input/input10 [ 515.978407] input: syz1 as /devices/virtual/input/input11 01:30:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 01:30:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x80000000000001, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffbffa}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 01:30:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80), 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:19 executing program 5: [ 516.641438] audit: type=1326 audit(1544059819.708:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12668 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:30:19 executing program 1: 01:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80), 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:19 executing program 5: 01:30:20 executing program 0: 01:30:20 executing program 5: 01:30:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:20 executing program 1: [ 517.355654] audit: type=1326 audit(1544059820.428:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12668 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:30:20 executing program 2: 01:30:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:20 executing program 0: 01:30:20 executing program 5: 01:30:20 executing program 1: 01:30:21 executing program 1: 01:30:21 executing program 5: 01:30:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:21 executing program 0: 01:30:21 executing program 2: 01:30:21 executing program 5: 01:30:21 executing program 1: 01:30:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:21 executing program 2: 01:30:21 executing program 0: 01:30:21 executing program 5: 01:30:21 executing program 2: 01:30:21 executing program 1: 01:30:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:22 executing program 5: 01:30:22 executing program 0: 01:30:22 executing program 1: 01:30:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 01:30:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 01:30:22 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 01:30:22 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:30:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 01:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e90000000000000048"]) 01:30:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 01:30:23 executing program 2: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:30:23 executing program 1: 01:30:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:23 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x1, @dev}, 0x80, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1158}, 0x0) 01:30:23 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa, [0x0, 0x0, 0xbc05]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) 01:30:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:30:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000800000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x54, 0x0, &(0x7f0000000440)="b90703e6681b00000000000000ead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e0000001e1977d486a72d7363417ef6c909047dc183aea9747b34b3cbaa8ad830be27f3c1c54e771", 0x0, 0x100}, 0x28) 01:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 01:30:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000013c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 01:30:24 executing program 1: clone(0x877fa, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:30:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'vlan0\x00', 0xd803}) 01:30:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:30:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 01:30:24 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 01:30:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) 01:30:24 executing program 0: open(0x0, 0x141042, 0x0) close(0xffffffffffffffff) syslog(0x2, &(0x7f0000000140)=""/201, 0xc9) ioctl(0xffffffffffffffff, 0xffffffffffffff80, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881700f217e0060000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00000000000000000000", 0x48}], 0x1) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:30:24 executing program 2: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:30:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) [ 521.976408] netlink: 48 bytes leftover after parsing attributes in process `syz-executor0'. [ 521.999446] binder: 12840:12842 got reply transaction with no transaction stack [ 522.007317] binder: 12840:12842 transaction failed 29201/-71, size 0-0 line 2741 [ 522.124554] binder: 12840:12849 got reply transaction with no transaction stack [ 522.132507] binder: 12840:12849 transaction failed 29201/-71, size 0-0 line 2741 01:30:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) [ 522.172054] binder: undelivered TRANSACTION_ERROR: 29201 [ 522.177676] binder: undelivered TRANSACTION_ERROR: 29201 01:30:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x343) 01:30:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 01:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) [ 522.698816] netlink: 48 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 01:30:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x0, 0x0) 01:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 01:30:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 01:30:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000200)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 01:30:26 executing program 2: 01:30:26 executing program 1: 01:30:26 executing program 5: 01:30:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 01:30:26 executing program 2: 01:30:26 executing program 0: 01:30:26 executing program 1: 01:30:26 executing program 5: 01:30:26 executing program 2: 01:30:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 01:30:27 executing program 0: 01:30:27 executing program 1: 01:30:27 executing program 4: 01:30:27 executing program 5: 01:30:27 executing program 2: 01:30:27 executing program 4: 01:30:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000"]) 01:30:27 executing program 2: 01:30:27 executing program 0: 01:30:27 executing program 1: 01:30:27 executing program 4: 01:30:28 executing program 5: 01:30:28 executing program 2: 01:30:28 executing program 1: 01:30:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000"]) 01:30:28 executing program 4: 01:30:28 executing program 0: 01:30:28 executing program 2: 01:30:28 executing program 5: 01:30:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000"]) 01:30:28 executing program 4: 01:30:28 executing program 5: 01:30:28 executing program 1: 01:30:29 executing program 2: 01:30:29 executing program 0: 01:30:29 executing program 1: 01:30:29 executing program 5: 01:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e9000000000000"]) 01:30:29 executing program 4: 01:30:29 executing program 2: 01:30:29 executing program 0: 01:30:29 executing program 4: 01:30:29 executing program 5: 01:30:29 executing program 1: 01:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e9000000000000"]) 01:30:30 executing program 5: 01:30:30 executing program 2: 01:30:30 executing program 1: 01:30:30 executing program 0: 01:30:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x23, 0x5000000) 01:30:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e9000000000000"]) 01:30:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000100)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e28}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}, 0x2000) 01:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 01:30:30 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f00000002c0)=0x3ed) 01:30:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x0) 01:30:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000000000"]) 01:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x63, &(0x7f00000001c0), &(0x7f0000000280)=0x4) recvfrom(0xffffffffffffffff, 0x0, 0x76, 0x0, &(0x7f0000000080)=@nfc={0x27, 0x1, 0x2}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001700)={r0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001740)={0x0, 0x80000000}, &(0x7f0000001780)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000017c0)={r2, 0x2}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 01:30:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x33, 0x403fc) 01:30:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0xbf}], 0x1}}], 0x1, 0x0, 0x0) [ 528.361149] bond0: Error: Device is in use and cannot be enslaved [ 528.414365] bond0: Error: Device is in use and cannot be enslaved 01:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000000000"]) 01:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xf) 01:30:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xfc}]}, 0x3ff800) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x375, 0x4}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:30:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000000000"]) 01:30:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000ce000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000"], 0x1}}, 0x0) 01:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006, 0x7}) 01:30:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) 01:30:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) 01:30:32 executing program 2: r0 = socket(0x200000000000011, 0x100000000000a, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:32 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) 01:30:32 executing program 3: syslog(0x2, &(0x7f0000000140)=""/201, 0xc9) 01:30:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 01:30:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 01:30:32 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:30:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 529.868542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 529.880004] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 529.966391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:33 executing program 3: clock_gettime(0xed663426ba220933, 0x0) 01:30:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 01:30:33 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000140)=""/24, 0x18) 01:30:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="0b446ab9d73c046b10ae577cbcdfece5424e301280bfdcf8d13c929e840362ee29ee0115c652fc31e1c72fd2fad1c5ba90c6e3e35352a9c9776e724d3c0a551ca028032b4d8354d1c524fcd82e4c684b8aae3f39c2ba85217a5e1bb03a47c81ae3e2eb4bd8008351660d4e7eb1f0c176bb205d6f8874e85e2f2df55b193204af9d4aaa247c9c3f218bcc274bfbff82e0786c351c8f68989e59297389ace81a3ecf70900dfbe0dff2af32d2025bfd9b8d9175d8b68481923985241aef049e86394bf6b414609128eec0763b7bd8ffd772becd94c56ad6118fa669ff57319689ec4953cc790fb757c11f", 0xe9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c48", 0x5a) write(r0, &(0x7f0000000200)="80d7950cebc4399615a953d13330ff0000000057829fc1c1bde485845ac7c9f6be40cb67004100000000", 0x2a) 01:30:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x8000) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 01:30:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0xc98, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xc98}}, 0x0) 01:30:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001500)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 01:30:33 executing program 5: [ 530.808838] netlink: 3204 bytes leftover after parsing attributes in process `syz-executor2'. 01:30:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) close(r0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2}, 0xc) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, 0x0, 0x0, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 01:30:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) close(r0) 01:30:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x100000020000000) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 01:30:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:30:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) close(0xffffffffffffffff) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 01:30:34 executing program 4: 01:30:34 executing program 3: 01:30:34 executing program 0: 01:30:34 executing program 4: 01:30:34 executing program 1: 01:30:34 executing program 2: 01:30:35 executing program 3: 01:30:35 executing program 5: 01:30:35 executing program 4: 01:30:35 executing program 2: 01:30:35 executing program 1: 01:30:35 executing program 3: 01:30:35 executing program 0: 01:30:35 executing program 4: 01:30:35 executing program 1: 01:30:35 executing program 5: 01:30:35 executing program 2: 01:30:35 executing program 3: 01:30:35 executing program 4: 01:30:36 executing program 0: 01:30:36 executing program 2: 01:30:36 executing program 5: 01:30:36 executing program 1: 01:30:36 executing program 3: 01:30:36 executing program 4: 01:30:36 executing program 0: 01:30:36 executing program 2: 01:30:36 executing program 1: 01:30:36 executing program 5: 01:30:36 executing program 3: 01:30:36 executing program 4: 01:30:37 executing program 0: 01:30:37 executing program 5: 01:30:37 executing program 3: 01:30:37 executing program 2: 01:30:37 executing program 1: 01:30:37 executing program 4: 01:30:37 executing program 0: 01:30:37 executing program 1: 01:30:37 executing program 5: 01:30:37 executing program 2: 01:30:37 executing program 4: 01:30:37 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b79, 0x40000000000a132, 0xffffffffffffffff, 0x0) 01:30:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 01:30:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x14}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x47) 01:30:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@rc, 0x80) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 01:30:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600c, 0x100000002072, 0xffffffffffffffff, 0x0) 01:30:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ec0)=[{&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @prinfo={0x18}, @dstaddrv6={0x20}], 0x98, 0x4880}], 0x1, 0x20000000) 01:30:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x5, &(0x7f0000000300)=@framed={{}, [@map]}, &(0x7f0000000040)='GPL\x00', 0xd6, 0xeb, &(0x7f00000003c0)=""/235}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002940)={0x1b, 0x4, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7}, @map], &(0x7f00000004c0)='syzkaller\x00', 0x1c0000, 0x38, &(0x7f0000000500)=""/56, 0x41100, 0x1, [], 0x0, 0xe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x3d, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be049eb4be1977d486a72d7363417ef6c90", 0x0, 0x28}, 0x28) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 01:30:38 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49796e0c743ae1bbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abcf5d70df3fd352e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], 0x0, 0x0, 0x66, &(0x7f0000000480)=""/102, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x50, &(0x7f0000000580)}, 0x10) socket$kcm(0x29, 0x7, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) unlink(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x100) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000340)='./file0\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r0, 0x0, 0xd, &(0x7f0000000140)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x6, 0x100, 0x3, 0x1e, 0x0, 0x5, 0x10, 0x6, 0xa2d, 0x7, 0x8001, 0x401, 0x8000, 0x60000000000, 0xfffffffffffffe40, 0x20, 0x8, 0x80000001, 0x0, 0x101, 0x6f, 0x4, 0x5, 0xc0, 0x80000000, 0xffffffffffffffe1, 0x6, 0x0, 0xfe18, 0x1, 0x4, 0x5, 0x10001, 0x5, 0x0, 0xaab, 0x0, 0x13, 0x2, @perf_config_ext={0x1, 0x6}, 0x2000, 0x7, 0x6, 0x7, 0x4, 0x8, 0x1}, r4, 0x3, r0, 0x9) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000200)=""/65) close(r1) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) recvmsg$kcm(r1, &(0x7f0000006a80)={&(0x7f0000005880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000006940)=[{&(0x7f0000005900)=""/53, 0x35}, {&(0x7f0000005940)=""/4096, 0x1000}], 0x2, &(0x7f0000006980)=""/193, 0xc1, 0x7}, 0x10000) sendmsg$kcm(r2, &(0x7f0000006f40)={&(0x7f0000006ac0)=@hci={0x1f, r5, 0x2}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006d00)="1927b72822caa45a620ddc10af9615bfa9d7e855c007cdf124355490099250b627aeb268c154abe4f65634b59929418ebc8f8366affbd9c7e5c4491d74b017d06348f9315cc4dac192bdd80cc8cb1021db32287f17159b6d64ae36391d326cdcb7f5633c6f7c5b46f26d1353f670711592d3f43f5459cff704c14e6b11765370ea56b6d890ca2aa38dc6675319bfef5fff1ad70553acb0b6db6767d90163d251900ea7472d939a923b60", 0xaa}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 01:30:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 01:30:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 01:30:38 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xffffffffffffff7c}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000080), 0x8) 01:30:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 01:30:38 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") 01:30:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80) 01:30:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x113102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x567, 0x0, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:30:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 01:30:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 01:30:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) migrate_pages(0x0, 0x0, &(0x7f00000000c0), 0x0) 01:30:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) [ 536.497476] ptrace attach of "/root/syz-executor3"[13282] was attempted by "/root/syz-executor3"[13285] 01:30:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff80}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 01:30:39 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200007f00000000000086dd60adf12200102f00fe800000140000000800000000000000ff02000000000000000000000000000100009078000000000000000000000080"], 0x0) 01:30:39 executing program 1: clock_getres(0x1a, 0x0) 01:30:40 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 01:30:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:30:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x492492492492701, 0x33fe0) 01:30:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000004c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/100, 0x64}], 0x3, &(0x7f0000000680)=""/238, 0xee, 0x7}}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000008c0)=""/214, 0xd6}], 0x2, &(0x7f0000000a00)=""/129, 0x81, 0x100000000}}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b40)=""/201, 0xc9}, {&(0x7f0000000c40)=""/137, 0x89}, {0x0}, {&(0x7f0000000d40)=""/11, 0xb}, {&(0x7f0000000d80)=""/190, 0xbe}, {0x0}], 0x6, 0x0, 0x0, 0x18}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x85}, 0x9}], 0x4, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) setxattr$trusted_overlay_redirect(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getitimer(0x3, &(0x7f0000000180)) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a0"]) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:30:40 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) [ 537.281250] binder: 13310:13311 ioctl 660c 0 returned -22 [ 537.345788] binder: 13310:13319 ioctl 660c 0 returned -22 01:30:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31df474d6c7b4e02a2f1745465d7a7683bc1dc576537fc7f1faca7359dca2a53260b451af2feed057254f729668de2cb71383831edd9d6b4c415e95a6aeb0bf2ce45a46b12e0ce844faf7f9fc77eb048912c56b25e49000502c789b85d5be38f5cf13e31d0ec58116c090755ddf429c6fbffcf0f0dad5b023ec054d0405b6b56edb263107f8c9ca7914d50e976427935c0ce30c465c2b00269929de302d14b8c0e4365d5b206854314f3d66d33644ee6054f0e16e93e1fedbe0ddcc766da7af8322dbb9900be8a580ff54f4cd9d23b9dc0993e6af5098ae30221cbd38bad7f6bbca801c57db530e117dad0e9474056572a67103edea870339c8d916fec3e5bdfe666f1ff06e79764f136417620602789c4e0b4a2c6f1b546ef49a2f4cd79057342d0ee4805325aa7960c832336de251dbe3a4b4e4540d8f574490f07c85f4dc102fae59be12f08048a23fc9cb214395329eb393c9cdd066c61a1f73f337871c60330763c130f8a378f93"], 0x16d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001740)) ptrace$setopts(0x4200, 0x0, 0x0, 0x100000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000180)=0x1e, 0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) stat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in6=@mcast1, 0x4e20, 0x0, 0x4e24, 0x9, 0x2, 0x20, 0xa0, 0x9, r5, r6}, {0x9, 0x400, 0x2e0, 0xffffffff, 0x0, 0x0, 0x1}, {0x2, 0x4f67, 0xff, 0x80000000}, 0x100000001, 0x6e6bb8, 0x1, 0x1, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0xa, @in6=@loopback, 0x3500, 0x3, 0x2, 0xffffffff, 0x3, 0x0, 0x1ff}}, 0xe8) sendfile(r1, r1, 0x0, 0x2000005) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x7fff) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') 01:30:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x32, &(0x7f00000002c0)={0x0, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 01:30:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x1000000000, 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/100, 0x64}], 0x3, &(0x7f0000000680)=""/238, 0xee, 0x7}}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/214, 0xd6}], 0x2, &(0x7f0000000a00)=""/129, 0x81, 0x100000000}}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b40)=""/201, 0xc9}, {&(0x7f0000000c40)=""/137, 0x89}, {&(0x7f0000000d00)=""/13, 0xd}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/11, 0xb}, {&(0x7f0000000d80)=""/190, 0xbe}, {0x0}], 0x7, &(0x7f0000000f00)=""/182, 0xb6, 0x18}, 0x9}], 0x3, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000fc0)={@in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x0, 0xc4, "b4b990f2f34e9e088d9631a05a9d7a646c01e20240da08a2a7d06a07ca7d0d9b84604999806176d3fe7728e47534ef60af9c2bc1739bd08e17f654a3657b52841279f75012f34d21c6e4448d37f719fa"}, 0xd8) setxattr$trusted_overlay_redirect(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) getitimer(0x3, &(0x7f0000000180)) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794b1ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33"]) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00000d000000000000000000000008001200020002000000000000000000060000000303000000000000000000000000000000000000000000000000000136b98013bd6c3873000000000000030000000000000002000000e0000001000000000000000000004758b6c7eb59d03f82de52b59e"], 0x75}}, 0x0) 01:30:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:30:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) [ 538.076360] print_req_error: I/O error, dev loop5, sector 0 [ 538.082457] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 538.090235] print_req_error: I/O error, dev loop5, sector 4 [ 538.096335] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 538.104222] print_req_error: I/O error, dev loop5, sector 8 [ 538.110001] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 538.117952] print_req_error: I/O error, dev loop5, sector 16 [ 538.123915] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 538.131828] print_req_error: I/O error, dev loop5, sector 24 [ 538.137704] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 538.145608] print_req_error: I/O error, dev loop5, sector 32 [ 538.151483] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 538.159397] print_req_error: I/O error, dev loop5, sector 40 [ 538.165342] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 538.173265] print_req_error: I/O error, dev loop5, sector 48 [ 538.179136] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 538.187051] print_req_error: I/O error, dev loop5, sector 56 [ 538.193026] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 538.200789] print_req_error: I/O error, dev loop5, sector 64 [ 538.206797] Buffer I/O error on dev loop5, logical block 8, lost async page write 01:30:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:30:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100000002072, 0xffffffffffffffff, 0x0) 01:30:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 01:30:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:30:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") [ 539.052722] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!' [ 539.060613] CPU: 1 PID: 13377 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #107 [ 539.068031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.077453] Call Trace: [ 539.080134] dump_stack+0x32d/0x480 [ 539.083858] sysfs_warn_dup+0x1c4/0x1f0 [ 539.087940] sysfs_do_create_link_sd+0x293/0x370 [ 539.092778] sysfs_create_link+0x125/0x190 [ 539.097094] device_add+0x1647/0x2cb0 [ 539.100975] ? __msan_get_context_state+0x9/0x20 [ 539.105802] ? atomic_dec_and_mutex_lock+0x700/0x7d0 [ 539.110984] ? mutex_lock+0x2f7/0x420 [ 539.114880] wiphy_register+0x2b8d/0x3980 [ 539.119161] ? ieee80211_register_hw+0x1d1d/0x5b60 [ 539.124175] ieee80211_register_hw+0x3a54/0x5b60 [ 539.129021] ? ieee80211_register_hw+0x1031/0x5b60 [ 539.134064] mac80211_hwsim_new_radio+0x3154/0x5100 [ 539.139193] hwsim_new_radio_nl+0xb5d/0xef0 [ 539.143613] ? hwsim_tx_info_frame_received_nl+0x1660/0x1660 [ 539.149482] genl_rcv_msg+0x185f/0x1a60 [ 539.153552] ? __msan_poison_alloca+0x1e0/0x270 [ 539.158303] netlink_rcv_skb+0x444/0x640 [ 539.162435] ? genl_unbind+0x390/0x390 [ 539.166403] genl_rcv+0x63/0x80 [ 539.169750] netlink_unicast+0xff6/0x10d0 [ 539.173997] netlink_sendmsg+0x13c5/0x1440 [ 539.178340] ___sys_sendmsg+0xdbc/0x11d0 [ 539.182477] ? netlink_getsockopt+0x1910/0x1910 [ 539.187255] ? __fdget+0x329/0x440 [ 539.190875] __se_sys_sendmsg+0x305/0x460 [ 539.195132] __x64_sys_sendmsg+0x4a/0x70 [ 539.199260] do_syscall_64+0xcd/0x110 [ 539.203133] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 539.208392] RIP: 0033:0x457569 [ 539.211656] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.230613] RSP: 002b:00007efe85c01c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 539.238384] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 539.245722] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 539.253153] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.260475] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe85c026d4 [ 539.267796] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff 01:30:42 executing program 1: 01:30:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:42 executing program 4: 01:30:42 executing program 2: 01:30:42 executing program 2: 01:30:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:30:43 executing program 4: 01:30:43 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:43 executing program 1: [ 540.131041] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!' [ 540.139023] CPU: 0 PID: 13403 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #107 [ 540.146461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.155868] Call Trace: [ 540.158581] dump_stack+0x32d/0x480 [ 540.162313] sysfs_warn_dup+0x1c4/0x1f0 [ 540.166378] sysfs_do_create_link_sd+0x293/0x370 [ 540.171228] sysfs_create_link+0x125/0x190 [ 540.175551] device_add+0x1647/0x2cb0 [ 540.179425] ? __msan_get_context_state+0x9/0x20 [ 540.184253] ? atomic_dec_and_mutex_lock+0x700/0x7d0 [ 540.189429] ? mutex_lock+0x2f7/0x420 [ 540.193323] wiphy_register+0x2b8d/0x3980 [ 540.197649] ? ieee80211_register_hw+0x1d1d/0x5b60 [ 540.202693] ieee80211_register_hw+0x3a54/0x5b60 [ 540.207541] ? ieee80211_register_hw+0x1031/0x5b60 [ 540.212581] mac80211_hwsim_new_radio+0x3154/0x5100 [ 540.217708] hwsim_new_radio_nl+0xb5d/0xef0 [ 540.222137] ? hwsim_tx_info_frame_received_nl+0x1660/0x1660 [ 540.228009] genl_rcv_msg+0x185f/0x1a60 [ 540.232091] ? __msan_poison_alloca+0x1e0/0x270 [ 540.236846] netlink_rcv_skb+0x444/0x640 [ 540.241001] ? genl_unbind+0x390/0x390 [ 540.244987] genl_rcv+0x63/0x80 [ 540.248348] netlink_unicast+0xff6/0x10d0 [ 540.252594] netlink_sendmsg+0x13c5/0x1440 [ 540.256963] ___sys_sendmsg+0xdbc/0x11d0 [ 540.261115] ? netlink_getsockopt+0x1910/0x1910 [ 540.265941] ? __fdget+0x329/0x440 [ 540.269572] __se_sys_sendmsg+0x305/0x460 [ 540.273822] __x64_sys_sendmsg+0x4a/0x70 [ 540.277972] do_syscall_64+0xcd/0x110 [ 540.281849] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 540.287114] RIP: 0033:0x457569 [ 540.290376] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.309335] RSP: 002b:00007efe85c01c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 540.317111] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 540.324435] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 01:30:43 executing program 4: [ 540.331847] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.339202] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe85c026d4 [ 540.346526] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff 01:30:43 executing program 1: 01:30:43 executing program 5: 01:30:43 executing program 2: 01:30:43 executing program 5: 01:30:43 executing program 1: 01:30:43 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:43 executing program 2: 01:30:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:30:44 executing program 4: 01:30:44 executing program 5: 01:30:44 executing program 2: 01:30:44 executing program 1: 01:30:44 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe80", 0x2e}], 0x1}, 0x0) 01:30:44 executing program 2: 01:30:44 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x30af) 01:30:44 executing program 5: 01:30:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 541.725367] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!' [ 541.733839] CPU: 0 PID: 13439 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #107 [ 541.741268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.750673] Call Trace: [ 541.753353] dump_stack+0x32d/0x480 [ 541.757084] sysfs_warn_dup+0x1c4/0x1f0 [ 541.761148] sysfs_do_create_link_sd+0x293/0x370 [ 541.766004] sysfs_create_link+0x125/0x190 [ 541.770330] device_add+0x1647/0x2cb0 [ 541.774210] ? __msan_get_context_state+0x9/0x20 [ 541.779041] ? atomic_dec_and_mutex_lock+0x700/0x7d0 [ 541.784265] ? mutex_lock+0x2f7/0x420 [ 541.788189] wiphy_register+0x2b8d/0x3980 [ 541.792450] ? ieee80211_register_hw+0x1d1d/0x5b60 [ 541.797457] ieee80211_register_hw+0x3a54/0x5b60 [ 541.802294] ? ieee80211_register_hw+0x1031/0x5b60 [ 541.808002] mac80211_hwsim_new_radio+0x3154/0x5100 [ 541.813127] hwsim_new_radio_nl+0xb5d/0xef0 [ 541.817545] ? hwsim_tx_info_frame_received_nl+0x1660/0x1660 [ 541.823410] genl_rcv_msg+0x185f/0x1a60 [ 541.827485] ? __msan_poison_alloca+0x1e0/0x270 [ 541.832237] netlink_rcv_skb+0x444/0x640 [ 541.836363] ? genl_unbind+0x390/0x390 [ 541.840328] genl_rcv+0x63/0x80 [ 541.843672] netlink_unicast+0xff6/0x10d0 [ 541.847924] netlink_sendmsg+0x13c5/0x1440 [ 541.852292] ___sys_sendmsg+0xdbc/0x11d0 [ 541.856435] ? netlink_getsockopt+0x1910/0x1910 [ 541.861380] ? __fdget+0x329/0x440 [ 541.865010] __se_sys_sendmsg+0x305/0x460 [ 541.869261] __x64_sys_sendmsg+0x4a/0x70 [ 541.873397] do_syscall_64+0xcd/0x110 [ 541.877267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 541.882516] RIP: 0033:0x457569 [ 541.885870] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 541.904838] RSP: 002b:00007efe85c01c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 541.912618] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 541.919948] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 541.927272] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 541.934627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe85c026d4 [ 541.941960] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff 01:30:45 executing program 1: 01:30:45 executing program 2: 01:30:45 executing program 4: 01:30:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x0) socketpair$unix(0x1, 0x100002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8000400201) fcntl$setstatus(r0, 0x4, 0x4000) setsockopt$packet_int(r0, 0x107, 0x1b, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) 01:30:45 executing program 5: 01:30:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000001000), 0x0, 0x3}, 0x20) 01:30:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 542.661191] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!' [ 542.669215] CPU: 0 PID: 13465 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #107 [ 542.676631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.686047] Call Trace: [ 542.688722] dump_stack+0x32d/0x480 [ 542.692455] sysfs_warn_dup+0x1c4/0x1f0 [ 542.696517] sysfs_do_create_link_sd+0x293/0x370 [ 542.701366] sysfs_create_link+0x125/0x190 [ 542.705690] device_add+0x1647/0x2cb0 01:30:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/110, 0x6e}, {&(0x7f00000000c0)=""/213, 0xd5}, {&(0x7f00000001c0)=""/123, 0x7b}], 0x3, 0x0) [ 542.709564] ? __msan_get_context_state+0x9/0x20 [ 542.714392] ? atomic_dec_and_mutex_lock+0x700/0x7d0 [ 542.719568] ? mutex_lock+0x2f7/0x420 [ 542.723463] wiphy_register+0x2b8d/0x3980 [ 542.727723] ? ieee80211_register_hw+0x1d1d/0x5b60 [ 542.733180] ieee80211_register_hw+0x3a54/0x5b60 [ 542.738032] ? ieee80211_register_hw+0x1031/0x5b60 [ 542.743073] mac80211_hwsim_new_radio+0x3154/0x5100 [ 542.748206] hwsim_new_radio_nl+0xb5d/0xef0 [ 542.752637] ? hwsim_tx_info_frame_received_nl+0x1660/0x1660 01:30:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) [ 542.758532] genl_rcv_msg+0x185f/0x1a60 [ 542.762615] ? __msan_poison_alloca+0x1e0/0x270 [ 542.767378] netlink_rcv_skb+0x444/0x640 [ 542.771513] ? genl_unbind+0x390/0x390 [ 542.775487] genl_rcv+0x63/0x80 [ 542.778837] netlink_unicast+0xff6/0x10d0 [ 542.783093] netlink_sendmsg+0x13c5/0x1440 [ 542.787439] ___sys_sendmsg+0xdbc/0x11d0 [ 542.791581] ? netlink_getsockopt+0x1910/0x1910 [ 542.796364] ? __fdget+0x329/0x440 [ 542.799993] __se_sys_sendmsg+0x305/0x460 [ 542.804241] __x64_sys_sendmsg+0x4a/0x70 01:30:45 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x3, 0x0, 0x80) [ 542.808376] do_syscall_64+0xcd/0x110 [ 542.812262] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 542.817514] RIP: 0033:0x457569 [ 542.820783] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.839743] RSP: 002b:00007efe85c01c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 542.847518] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 542.854855] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 542.862211] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 542.869542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe85c026d4 [ 542.876875] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff 01:30:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:30:46 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x83102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = semget(0x3, 0x3, 0x0) semtimedop(r1, &(0x7f0000000340)=[{0x2, 0xe8fa, 0x1000}, {0x2, 0x2, 0x1800}], 0x2, &(0x7f0000000380)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r2}, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000040)={0x10001, 0x9, 0x81, 0x4, 0x7ff, 0xffffffffffffffff, 0xe583, 0x2cb}, &(0x7f00000000c0)={0x0, 0x100000001, 0x28000000000000, 0x3, 0x100000000, 0xff, 0x2, 0x20}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0xfff}, 0x8}) fsetxattr$security_ima(r0, 0x0, &(0x7f00000002c0)=@sha1={0x1, "26c11a12f9b330c7666fcfc1b71d019dacbe85dd"}, 0x15, 0x2) rt_sigprocmask(0x100000000003, &(0x7f0000000280)={0x7fff}, 0x0, 0x35d) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x102, 0x3) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 01:30:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) 01:30:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x16) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xaa, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 01:30:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:30:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x100000000003, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 01:30:46 executing program 2: socketpair$unix(0x1, 0x1000000000802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 01:30:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 01:30:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x271) 01:30:47 executing program 1: 01:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 01:30:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:47 executing program 1: 01:30:47 executing program 2: 01:30:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 01:30:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x300}, 0x0) 01:30:48 executing program 2: 01:30:48 executing program 1: 01:30:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 01:30:48 executing program 2: 01:30:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:48 executing program 1: 01:30:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x300}, 0x0) 01:30:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 01:30:49 executing program 2: 01:30:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:49 executing program 1: 01:30:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x300}, 0x0) 01:30:49 executing program 2: 01:30:49 executing program 1: 01:30:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:30:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 01:30:49 executing program 2: 01:30:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x300}, 0x0) 01:30:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:30:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) 01:30:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 01:30:50 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe49) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:30:50 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 01:30:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1}, 0x0) 01:30:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 01:30:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:51 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1}, 0x0) 01:30:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 01:30:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:52 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 01:30:52 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1}, 0x0) 01:30:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x0, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 01:30:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) 01:30:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd3", 0x17}], 0x1}, 0x0) 01:30:52 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 01:30:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x0, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) [ 549.576388] audit: type=1326 audit(1544059852.648:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13680 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:30:52 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 01:30:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd3", 0x17}], 0x1}, 0x0) 01:30:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x0, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:53 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) [ 550.297107] audit: type=1326 audit(1544059853.368:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13680 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:30:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2b, 0x1, 0x1, &(0x7f0000000000)) 01:30:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd3", 0x17}], 0x1}, 0x0) 01:30:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:53 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:53 executing program 2: r0 = socket$kcm(0x10, 0x8000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001940)="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", 0xcfa}], 0x1}, 0x4000) 01:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da", 0x23}], 0x1}, 0x0) 01:30:54 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = eventfd(0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x7ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 01:30:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 01:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da", 0x23}], 0x1}, 0x0) 01:30:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:54 executing program 2: 01:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x300}, 0x0) 01:30:55 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x90b300) 01:30:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da", 0x23}], 0x1}, 0x0) 01:30:55 executing program 2: 01:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 01:30:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x300}, 0x0) 01:30:57 executing program 2: 01:30:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006", 0x29}], 0x1}, 0x0) 01:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:57 executing program 2: 01:30:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x300}, 0x0) 01:30:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006", 0x29}], 0x1}, 0x0) 01:30:58 executing program 2: 01:30:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 01:30:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006", 0x29}], 0x1}, 0x0) 01:30:59 executing program 2: 01:30:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:30:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:30:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x46, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="11634840000000000000001b0000000000000000000000000000000000000000000300000000000000000000470c0000000000000000000000000000342823e82765edfe7bbf"], 0x0, 0x0, 0x0}) 01:30:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500", 0x2c}], 0x1}, 0x0) 01:30:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:30:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) [ 556.783068] binder: 13840:13842 transaction failed 29189/-22, size 0-3143 line 2834 [ 556.844056] binder: 13840:13845 transaction failed 29189/-22, size 0-3143 line 2834 [ 556.878851] binder: undelivered TRANSACTION_ERROR: 29189 [ 556.888177] binder: undelivered TRANSACTION_ERROR: 29189 01:31:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500", 0x2c}], 0x1}, 0x0) 01:31:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:00 executing program 2: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) 01:31:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 01:31:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:01 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x1ffc00, 0x800, 0x0, 0x1, 0x120, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff091, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) signalfd4(r1, &(0x7f0000000800), 0x8, 0x800) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0x10) r3 = accept$inet(r2, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0xfffffffffffffc78) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000008c0), &(0x7f0000000900)=0x8) r4 = add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="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", 0xfd, 0xfffffffffffffffa) r5 = request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000440)='rxrpc\x00', 0x0, r5) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x100) r6 = add_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r6, 0x100, r4) timer_create(0x1, &(0x7f0000000200)={0x0, 0x1b, 0x4}, &(0x7f0000000240)) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x100000073) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) clock_gettime(0x2, 0x0) 01:31:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500", 0x2c}], 0x1}, 0x0) 01:31:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) 01:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/100, 0x64}], 0x3, &(0x7f0000000680)=""/238, 0xee, 0x7}}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/214, 0xd6}], 0x2, &(0x7f0000000a00)=""/129, 0x81, 0x100000000}}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b40)=""/201, 0xc9}, {&(0x7f0000000c40)=""/137, 0x89}, {&(0x7f0000000d00)=""/13, 0xd}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/11, 0xb}, {&(0x7f0000000d80)=""/190, 0xbe}, {0x0}], 0x7, &(0x7f0000000f00)=""/182, 0xb6, 0x18}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x85}, 0x9}], 0x4, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000fc0)={@in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x0, 0xc4, "b4b990f2f34e9e088d9631a05a9d7a646c01e20240da08a2a7d06a07ca7d0d9b84604999806176d3fe7728e47534ef60af9c2bc1739bd08e17f654a3657b52841279f75012f34d21c6e4448d37f719fa"}, 0xd8) setxattr$trusted_overlay_redirect(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) getitimer(0x3, &(0x7f0000000180)) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794b1ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33"]) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB]}}, 0x0) 01:31:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe", 0x2d}], 0x1}, 0x0) 01:31:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe", 0x2d}], 0x1}, 0x0) 01:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:03 executing program 2: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) 01:31:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11, [@generic]}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00da1b0e00000006000500fe", 0x2d}], 0x1}, 0x0) 01:31:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) 01:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:04 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) close(r2) 01:31:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11, [@generic]}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:05 executing program 0: 01:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:05 executing program 2: 01:31:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11, [@generic]}]}, 0x18}, 0x1, 0x300}, 0x0) 01:31:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x15) 01:31:06 executing program 0: 01:31:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:06 executing program 2: 01:31:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@generic="e2abb4ec7645"]}]}, 0x20}, 0x1, 0x300}, 0x0) 01:31:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:06 executing program 2: 01:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@generic="e2abb4ec7645"]}]}, 0x20}, 0x1, 0x300}, 0x0) 01:31:06 executing program 0: 01:31:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000018c0)={{{@in6=@dev, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6}}, 0xe8) 01:31:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:31:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:08 executing program 2: clock_gettime(0xfffffffffffffffd, &(0x7f0000000580)) 01:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@generic="e2abb4ec7645"]}]}, 0x20}, 0x1, 0x300}, 0x0) 01:31:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xf08e}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:31:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, 0x0) 01:31:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 01:31:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086610, &(0x7f0000000080)) 01:31:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(0x0, 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:10 executing program 0: 01:31:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:10 executing program 2: 01:31:10 executing program 0: 01:31:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(0x0, 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:10 executing program 2: 01:31:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(0x0, 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 01:31:12 executing program 0: 01:31:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d5"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:12 executing program 2: 01:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:12 executing program 2: 01:31:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:12 executing program 0: 01:31:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d5"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:12 executing program 2: 01:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:12 executing program 0: 01:31:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 01:31:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:15 executing program 2: 01:31:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d5"]}]}, 0x24}, 0x1, 0x300}, 0x0) 01:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:15 executing program 0: 01:31:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:31:15 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x2c0000100]}) 01:31:16 executing program 3: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) getdents(r0, &(0x7f0000000040)=""/124, 0x7c) 01:31:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000080000000001800120008000100677265000c0002010800094c0c000000"], 0x1}}, 0x0) 01:31:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x40100002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) 01:31:18 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) link(0x0, &(0x7f0000000080)='./file0\x00') ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 01:31:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x90b300) 01:31:18 executing program 2: 01:31:19 executing program 3: 01:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) 01:31:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:31:19 executing program 2: 01:31:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:21 executing program 3: 01:31:21 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) link(0x0, &(0x7f0000000080)='./file0\x00') ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x2c0000100]}) 01:31:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:31:21 executing program 2: 01:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x2c0000100]}) 01:31:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x8010550e, 0x90b300) 01:31:22 executing program 3: 01:31:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000640)="6370757365a4e36566666563746976655f6d656d7300423afa9ee1038c523befc8986aa9a70cb36fa048787c9490aaa746614188f9ef14000000004d76afbc93313f5fc792d30496067696df175ff96a1d653a2d57ccdf2d5f61a689216e08f34e0ab4ad0514b8eda423afcaad216de307f3fe2afc8ac73b183b6424189ed03a96d93cad8bf47b099af3542789e9ca11f71cc7f3325f", 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1300, 0x297ef) 01:31:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x2c0000100]}) 01:31:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:25 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) link(0x0, &(0x7f0000000080)='./file0\x00') ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0x8010550e, 0x0) 01:31:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e}) 01:31:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:25 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) 01:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e}) 01:31:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x20000005) 01:31:26 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) link(0x0, &(0x7f0000000080)='./file0\x00') ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e}) 01:31:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001540)={r0, 0x4400000000000000, 0xe, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cea", 0x0, 0x301}, 0x28) 01:31:28 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) link(0x0, &(0x7f0000000080)='./file0\x00') ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 01:31:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 01:31:28 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 586.023333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 586.030163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:29 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:29 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) [ 586.363044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:31 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 01:31:31 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:31 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) [ 588.868982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:32 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:32 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:32 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getsig(0x2, 0x0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:35 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getsig(0x2, 0x0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:35 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) [ 592.168152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:35 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:35 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getsig(0x2, 0x0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:35 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:35 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:38 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:38 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:38 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) [ 595.548090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:38 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:38 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:39 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:41 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:41 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:41 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) [ 598.811862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:42 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:42 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:42 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:44 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:44 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:44 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:45 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:45 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:45 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:48 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:48 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:48 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) [ 605.523091] cgroup: fork rejected by pids controller in /syz0 01:31:48 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r0) 01:31:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x15) 01:31:51 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:51 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:52 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r0, 0xa, 0x12) fcntl$setownex(r0, 0xf, &(0x7f0000704000)) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) tkill(0x0, 0x15) 01:31:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:31:54 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:54 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 611.832409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:55 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r1) 01:31:55 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:55 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:31:56 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:56 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, 0x0, 0xffffffffff600003, &(0x7f0000000000)) 01:31:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 614.083601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:57 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0x0, &(0x7f0000000000)) 01:31:57 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:31:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x2c) close(r1) 01:31:57 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:57 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0x0, &(0x7f0000000000)) 01:31:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:31:59 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:59 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, 0x0) 01:31:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x2c) close(r1) 01:31:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 616.294229] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) 01:31:59 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:31:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read(r0, &(0x7f00000000c0)=""/166, 0xa6) 01:31:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) name_to_handle_at(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='z'], 0x0, 0x1000) 01:32:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:01 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280), 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:01 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x0, 0x81, 0xfff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 01:32:01 executing program 3: 01:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 618.375879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:01 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 01:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 01:32:01 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280), 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4), 0xd9, 0x0, &(0x7f0000000000)="50e2b2a23b44bbb222265bc6c96cc98e4a3947aef8abdd6d3a96a2218939d4d1ab7cf6080080b6626b64f2ca8aa55dff266233fe9ecb0c6213596803f1ed8d7d8fd507972e9f482836575ecbd70ad9ea6faab7116cdb29f965998e8039a1eb65588f079b2b62394da347a7686a2c4a093ed8d50cad05bdedf84b8f93d21d04d13b6bb09304b414b8d7f1856eba1f4c123ca4aa7545b32e01dedd8070c22bc395b65d822b4fd5970856289a9859ca35c94925a098a1e73295be018c5b08380ab1469b0fa087e5119a6c973812cc60e6b55f7119a9aee8fb19f8"}) 01:32:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:03 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280), 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x401) 01:32:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair(0x10, 0x800, 0x3ff, &(0x7f0000000240)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000880)) pwritev(r2, 0x0, 0x0, 0x81806) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x5, 0xd251, 0x0, 0x20000000000007}) fstat(r1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) getpgrp(0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net//..\x00', 0x1, 0x0) 01:32:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 620.403760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 01:32:03 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:03 executing program 3: 01:32:04 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:04 executing program 3: 01:32:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:05 executing program 0: 01:32:05 executing program 3: 01:32:05 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), 0x0, 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732f5398416f16}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:05 executing program 3: 01:32:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), 0x0, 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) [ 622.693068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:06 executing program 0: 01:32:06 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000100)=0x800000007, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 01:32:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), 0x0, 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$eventfd(r0, 0x0, 0x0) 01:32:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000100)=0x800000007, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 01:32:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:07 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 624.852210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) set_robust_list(&(0x7f0000000480)={0x0, 0x7}, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000840)=""/202) prctl$PR_CAPBSET_DROP(0x18, 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = dup(r0) ioctl$RTC_PLL_SET(r3, 0x401c7012, &(0x7f0000000040)={0x2, 0xfffffffffffffffb, 0x5, 0xf44, 0x0, 0x6, 0x2}) set_robust_list(&(0x7f0000000540)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000600)}}, 0xc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) lseek(r2, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f00000004c0)="ffb6174f9d9603b13640fb8fee0be5edde5cd1c2f82a797d9a122f") ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000400ff00000001ff02000000000000000000000000000000000000080020000f000000"], 0x1) tkill(0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 01:32:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:32:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:08 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 01:32:08 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:10 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:10 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x13}, 0x1c) 01:32:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3}, 0x48) 01:32:10 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) [ 627.378032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3}, 0x48) 01:32:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/245, 0xf5}], 0x1, 0x3) 01:32:10 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x18) 01:32:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3}, 0x48) 01:32:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 01:32:11 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:11 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8864, 0xd, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="fd9bb154323b0057", 0x8}], 0x1}, 0x0) 01:32:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:12 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x24c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, 0x0) 01:32:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440000000000e630c4000000004"], 0x0, 0x0, 0x0}) 01:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)) [ 629.422448] binder: 14947:14951 BC_REQUEST_DEATH_NOTIFICATION invalid ref 67108864 01:32:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 629.564690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000005060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000022ff02f10000000000"], 0x2c}}, 0x0) 01:32:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x0) 01:32:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000800)={0x7, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 01:32:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000280)=ANY=[@ANYPTR], 0x4) [ 629.882207] netlink: 'syz-executor5': attribute type 1 has an invalid length. 01:32:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 01:32:13 executing program 5: 01:32:13 executing program 3: 01:32:13 executing program 0: 01:32:13 executing program 5: [ 630.444685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000006000, 0x68, 0x0, &(0x7f0000001bc0)="b90703e6681b00000000000100ead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e0000001e1977d486a72146d242cfe94e2ea47dc183aea9747b34b3cbaa8ad830be27f3c1ccff1b2e56cb582a7a3b83e32b2e8e7d1326633b97f0cdb", 0x0, 0x100}, 0x28) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002500), 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0xb, "70d7"}], 0x18}, 0x0) 01:32:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000006000, 0x68, 0x0, &(0x7f0000001bc0)="b90703e6681b00000000000100ead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e0000001e1977d486a72146d242cfe94e2ea47dc183aea9747b34b3cbaa8ad830be27f3c1ccff1b2e56cb582a7a3b83e32b2e8e7d1326633b97f0cdb", 0x0, 0x100}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xd, 0xffffffffffff59c2, 0xdc, 0x6, 0x19, 0x1, 0x7f}, 0x2c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x9, 0x2, 0x8, 0x0, 0x0, 0x3, 0x8, 0x1, 0x3, 0xffff, 0x1, 0x58d, 0xff, 0x0, 0x184, 0x7fffffff, 0x6, 0x6, 0xac8, 0x0, 0x400, 0x5, 0x7f, 0x20, 0x9, 0x571d6bf0, 0x6, 0x9, 0x3, 0x3, 0x0, 0x7f, 0x267b, 0x6, 0x10001, 0x6, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000440)}, 0x100, 0xffff, 0x3, 0x0, 0x9, 0xaef8, 0x6}, 0x0, 0x6, r1, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002500), 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0xb, "70d7"}], 0x18}, 0x0) 01:32:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:13 executing program 5: 01:32:13 executing program 0: 01:32:14 executing program 2: [ 631.044113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:14 executing program 5: 01:32:14 executing program 0: 01:32:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:14 executing program 3: 01:32:14 executing program 2: [ 631.687176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:14 executing program 0: 01:32:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:16 executing program 5: 01:32:16 executing program 3: 01:32:16 executing program 2: 01:32:16 executing program 0: 01:32:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:16 executing program 0: [ 633.228119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:16 executing program 5: 01:32:16 executing program 2: 01:32:16 executing program 3: 01:32:16 executing program 0: 01:32:16 executing program 5: 01:32:18 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:18 executing program 2: pipe(&(0x7f0000000040)) socket$inet(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 01:32:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:32:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$cgroup_int(r3, &(0x7f0000000200), 0x313) sendfile(r3, r3, &(0x7f00000000c0), 0xfdef) 01:32:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x375, 0x4}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:32:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 635.138162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 635.264675] sctp: failed to load transform for md5: -2 01:32:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11012, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 01:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 01:32:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$cgroup_int(r3, &(0x7f0000000200), 0x313) sendfile(r3, r3, &(0x7f00000000c0), 0xfdef) 01:32:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='user.u'], 0x0, 0x0, 0x0) 01:32:18 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x10011, r2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 01:32:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x2, 0x0) 01:32:20 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:20 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$cgroup_int(r3, &(0x7f0000000200), 0x313) sendfile(r3, r3, &(0x7f00000000c0), 0xfdef) 01:32:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"69705f76746930001e00", 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r2}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 01:32:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 637.619733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socket(0x0, 0x0, 0x0) 01:32:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$cgroup_int(r3, &(0x7f0000000200), 0x313) sendfile(r3, r3, &(0x7f00000000c0), 0xfdef) 01:32:21 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:21 executing program 3: 01:32:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$cgroup_int(r3, &(0x7f0000000200), 0x313) [ 638.236062] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:21 executing program 3: 01:32:23 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) 01:32:23 executing program 2: 01:32:23 executing program 3: 01:32:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 640.842501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:24 executing program 2: 01:32:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) 01:32:24 executing program 3: 01:32:24 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 641.543170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:24 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) 01:32:24 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:24 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 01:32:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2, 0x20000281, 0x0, 0x0, 0x0, 0xfffffffffffffda4}, 0xfffffffffffffdea) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'lo\x00', 0x20002}) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000180)="6c6f00966fd651b159a9c84a2c60d29800000020") [ 641.999671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 01:32:25 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 01:32:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000088500000053000000b7000000000000009500040000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", 0x0, 0xfa11}, 0x28) 01:32:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)="2f028f6f75702e7374617000", 0x2761, 0x0) [ 642.764447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:26 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) 01:32:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:32:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:26 executing program 5: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) [ 643.355544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 01:32:26 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:26 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:27 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:27 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 644.109239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:27 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f0000005040)='GPL\x00', 0x3ff, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 01:32:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120008000e00100000000000000000000000", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xffffffffffffffac) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002a80)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000300)}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x4}, 0x0) 01:32:27 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 644.504942] IPv6: NLM_F_CREATE should be specified when creating new route 01:32:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:27 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8906, 0xd, @mcast1}, 0x80, 0x0}, 0x0) 01:32:27 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:27 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x40000000, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) [ 644.826585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:28 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:28 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 01:32:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2}, 0xc) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, 0x0, &(0x7f0000000400)}, 0x13b) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='0\x00') 01:32:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:29 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:29 executing program 2: 01:32:29 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:29 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) 01:32:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:29 executing program 3: 01:32:29 executing program 2: 01:32:29 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:32:29 executing program 3: 01:32:29 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:29 executing program 2: 01:32:30 executing program 5: 01:32:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:30 executing program 3: 01:32:30 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f00000001c0), 0xfce9) 01:32:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:30 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) mkdir(0x0, 0x100) r2 = socket$kcm(0xa, 0x922000000003, 0x11) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) recvmsg$kcm(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000010240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) close(r4) 01:32:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 01:32:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r1, 0x0, 0x5e, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0xf) 01:32:31 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e0000009700000000f4ff009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 01:32:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 01:32:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 01:32:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 01:32:32 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/81) 01:32:32 executing program 5: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f00000000c0)=""/190, 0xbe}], 0x2, 0x0) 01:32:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) 01:32:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:33 executing program 5: 01:32:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:34 executing program 3: 01:32:34 executing program 5: 01:32:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:34 executing program 2: 01:32:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:34 executing program 5: 01:32:34 executing program 2: 01:32:34 executing program 3: 01:32:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:35 executing program 2: 01:32:36 executing program 5: 01:32:36 executing program 3: 01:32:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:36 executing program 2: 01:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:36 executing program 3: 01:32:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x291}}], 0x400000000000240, 0x0, 0x0) 01:32:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ed", 0x1, 0x0, 0x0, 0x0) 01:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 653.697068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:32:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, 'syzkaller0\x00'}, 0x18) 01:32:37 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200b25361b3906cbd2f133c4979057c015e534869733c6996e10b84d7fda0c842f71d6f0a5367ed5f4d7ffae40408b3adbffd61951b8d2dfdefb99f44d0f15207983c12f1ec0f099c8e7ad7f78957834842d4dd57a517fc720dfe49861f08c9439cdaea48"], 0x65) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xbc940200, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x6) 01:32:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) 01:32:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x0, @remote, 0x0, 0x0, 'sed\x00'}, 0x2c) 01:32:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x240048c0}, 0xc040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xaf2}) ptrace$getenv(0x4201, 0x0, 0x1, &(0x7f0000000080)) capget(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0xff, 0x20, 0x0, 0xff, 0x1000, 0x401}) [ 655.308859] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 01:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}}, 0x0) tkill(r1, 0x1000000000016) 01:32:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) 01:32:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000001080)) 01:32:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x1, 0x40, 0x8, 0x100000000}, {}]}) 01:32:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:40 executing program 3: epoll_create(0x143) 01:32:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 657.299935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:41 executing program 2: 01:32:41 executing program 3: 01:32:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:41 executing program 5: 01:32:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 658.853741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:42 executing program 5: 01:32:42 executing program 3: 01:32:42 executing program 2: 01:32:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x38, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0x38}}, 0x0) 01:32:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001680), 0x0) 01:32:42 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6}, 0x0) 01:32:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 01:32:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 659.891364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xbc940200, 0x0) 01:32:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x15) 01:32:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002680)) 01:32:45 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0x5, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7d4, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x5, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x8, 0x3, 0x800, 0x4a6f, 0x0, 0x2, 0xed0, 0x93f9, 0x3ff, 0xfffffffffffffffe, 0x9, 0x9, 0x0, 0x400, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0x15, 0x5, 0x7, 0x81, 0x40, 0x6, 0x0, 0x1b8, 0x0, 0x1ff, 0x7, @perf_config_ext={0x3}, 0x4000, 0x5, 0x40, 0x7, 0x9, 0x7, 0x20}, 0x0, 0xa, r1, 0x2) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) 01:32:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="728b1d07399960208dad0ecc5d7b64ed8a9725f342248363adc8f2b47d523fc4c5b4e8037764a4282677988b6b295d28c93c689a14b9bd3e3736689dcb136092764f9dd9ae9419b2b89e4f1f652ee54751b6b1130bb8f60bbec5d20dec7732e24ac7e5916ae4972934ede0b7a70ce3444454d1c1720df532b81069b2c6f9e20f83b58a94702d9aa09e91d2f0b042576a", 0x0, 0x2}, 0x20) 01:32:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000003c0)=0x78) 01:32:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000"], 0x0, 0x100, 0x3f, &(0x7f0000000280)=""/63, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 01:32:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="67a115eacbb8ae11e9814f2dbba6509a72742d38b1ad188b73f1194cc0656559ab0c8bd6af7a449d3f", 0x29) 01:32:45 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200b25361b3906cbd2f133c4979057c015e534869733c6996e10b84d7fda0c842f71d6f0a5367ed5f4d7ffae40408b3adbffd61951b8d2dfdefb99f44d0f15207983c12f1ec0f099c8e7ad7f78957834842d4dd57a517fc720dfe49861f08c9439cdaea48"], 0x65) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xbc940200, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) accept(r4, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x6) 01:32:45 executing program 3: 01:32:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:48 executing program 2: 01:32:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:48 executing program 3: 01:32:48 executing program 5: 01:32:48 executing program 5: 01:32:48 executing program 2: 01:32:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:48 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 01:32:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 665.991790] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:51 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000002180)={0x0}) 01:32:51 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='newlt user:n'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 01:32:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:32:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) [ 668.715039] encrypted_key: keylen parameter is missing [ 668.746383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./file0/file1\x00') [ 668.853953] encrypted_key: keylen parameter is missing 01:32:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = dup2(r0, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000008001b0000000000764e1a49aa22a8c00e324afa5b4776738741b1d23c6d009186fe4b8e46a9c1ece31f6292c7ce02fc6e346f3ee5a81ea006f6f4213034e9820004002a352fcc9df6e57b96e9bdfdd4d97284288bef7b85cf4ed126c926f7f8c247740afea2252557cce133b6a10074"], 0x1}}, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x512, 0x21, 0x1}, 0xf3) 01:32:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:32:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000008001b0000000000764e1a49aa22a8c00e324afa5b4776738741b1d23c6d009186fe4b8e46a9c1ece31f6292c7ce02fc6e346f3ee5a81ea006f6f4213034e9820004002a352fcc9df6e57b96e9bdfdd4d97284288bef7b85cf4ed126c926f7f8c247740afea2252557cce133b6a10074"], 0x1}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x8fa) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 01:32:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, 0x0, 0x80, 0xfb, &(0x7f00000000c0)=""/251, 0xfffffffffffffffe, 0x1, [], 0x0, 0x2}, 0x48) 01:32:54 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/176, 0xb0}, {0x0}], 0x2, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001240)={{{@in, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r5, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 01:32:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000210900001c046700000000908f1173136e78ac1414000000000000009078ac1414aa50bb073727039059ee302246835547e963ddb95d2f88878b9cad3c42a346c31195e193968ca2bf3446e58a42a6c4aacfe894543af2a3b29cefb17054a8bbe3319bd2d965cdf3646acc252f13e51405803928929aa4d967a3d59d5acf7c76e1a2ba2f168f28a55d075a4938912712e0f62ef989cdb3dd202fa61b154fbb926fecc3bcf9e96bd95e0454a109e9c97e15e7a771df52a857d8af9c0bb76b0b8c4dc49dc3"], 0x1) 01:32:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") lseek(r0, 0x0, 0x0) 01:32:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:32:54 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000000)) [ 672.100282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:55 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCLINUX3(r1, 0x541c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = socket$inet6_udp(0xa, 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair(0x10, 0x800, 0x3ff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000880)) pwritev(r6, 0x0, 0x0, 0x81806) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x5, 0xd251, 0x0, 0x20000000000007}) fstat(r4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) fstat(r5, &(0x7f0000000380)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000700)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="10000400000000002000030000000000"], 0x1, 0x2) fcntl$getownex(r6, 0x10, &(0x7f0000000300)) fcntl$getownex(r6, 0x10, &(0x7f0000000400)) getpgrp(0xffffffffffffffff) sendmsg$nl_generic(r6, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) r7 = add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$setpipe(r3, 0x407, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net//..\x00', 0x1, 0x0) 01:32:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 01:32:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") sendfile(r0, r0, 0x0, 0x1) 01:32:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:32:55 executing program 5: 01:32:56 executing program 2: 01:32:57 executing program 5: 01:32:58 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:32:58 executing program 3: 01:32:58 executing program 2: 01:32:58 executing program 0: 01:32:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, 0x0, 0x0) 01:32:58 executing program 5: 01:32:58 executing program 2: [ 675.636355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:32:58 executing program 3: 01:32:58 executing program 2: 01:32:59 executing program 5: 01:32:59 executing program 0: 01:32:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31df474d6c7b4e02a2f1745465d7a7683bc1dc576537fc7f1faca7359dca2a53260b451af2feed057254f729668de2cb71383831edd9d6b4c415e95a6aeb0bf2ce45a46b12e0ce844faf7f9fc77eb048912c56b25e49000502c789b85d5be38f5cf13e31d0ec58116c090755ddf429c6fbffcf0f0dad5b023ec054d0405b6b56edb263107f8c9ca7914d50e976427935c0ce30c465c2b00269929de302d14b8c0e4365d5b206854314f3d66d33644ee6054f0e16e93e1fedbe0ddcc766da7af8322dbb9900be8a580ff54f4cd9d23b9dc0993e6af5098ae30221cbd38bad7f6bbca801c57db530e117dad0e9474056572a67103edea870339c8d916fec3e5bdfe666f1ff06e79764f136417620602789c4e0b4a2c6f1b546ef49a2f4cd79057342d0ee4805325aa7960c832336de251dbe3a4b4e4540d8f574490f07c85f4dc102fae59be12f08048a23fc9cb214395329eb393c9cdd066c61a1f73f337871c60330763c130f8a378f93"], 0x16d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001740)) ptrace$setopts(0x4200, 0x0, 0x0, 0x100000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000180)=0x1e, 0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in6=@mcast1, 0x4e20, 0x0, 0x4e24, 0x9, 0x2, 0x20, 0xa0, 0x9, r5, r6}, {0x9, 0x400, 0x2e0, 0xffffffff, 0x0, 0x0, 0x1}, {0x2, 0x4f67, 0xff, 0x80000000}, 0x100000001, 0x6e6bb8, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in6=@loopback, 0x3500, 0x3, 0x2, 0xffffffff, 0x3, 0x92, 0x1ff}}, 0xe8) sendfile(r1, r1, 0x0, 0x2000005) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x7fff) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 676.708565] print_req_error: 7 callbacks suppressed [ 676.708608] print_req_error: I/O error, dev loop5, sector 0 [ 676.719700] buffer_io_error: 7 callbacks suppressed [ 676.719729] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 676.735815] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 676.743683] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 676.751385] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 676.759238] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 676.767062] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 676.774887] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 676.782713] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 676.790432] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 676.798242] Buffer I/O error on dev loop5, logical block 9, lost async page write 01:33:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r0, r0) sendmmsg$unix(r2, &(0x7f0000002d40)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000500)='1', 0x1}], 0x1, 0x0, 0x0, 0x20008004}], 0x1, 0x800) 01:33:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, "bd09fa22e744346a1dba567e71bea73f7afb576eb418977e7d3ea7b87a0003c53668a54d089ddc17c3995a3908dce66bb93ca423f9046ec9c38e22061e8b23d4", "299bbe39a1f635f6d2ef1a60b44f0979dd007b9722dc91c58a98949cc8e5af146d8f12b932ed5711ffc6a04abe67b7f38e129940a64d020eaf45340477a1454a", "fd4766a94d74905bcbf01d42d30cd0273808f4ba92db942d87c67551cef6ee31"}) 01:33:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fchown(r0, 0x0, 0x0) 01:33:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/140) 01:33:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 01:33:01 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 01:33:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, 0x0, 0x0) 01:33:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fchown(r0, 0x0, 0x0) 01:33:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x0, 0x0, 0x0, 0x4c}]}, 0x0, 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 01:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 01:33:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 01:33:02 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x4, 0x0, 0x0) 01:33:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fchown(r0, 0x0, 0x0) 01:33:05 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:05 executing program 5: 01:33:05 executing program 0: 01:33:05 executing program 2: 01:33:05 executing program 4: 01:33:05 executing program 4: 01:33:05 executing program 5: 01:33:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4000a9}, 0x1c) 01:33:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) 01:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) 01:33:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2009, 0x20000000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 01:33:05 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 01:33:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:08 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:33:08 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x400) 01:33:08 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)="6059a4e98d54817cc8a980bdd657018c1533546b83114a167e96dffb468ab8284e1138865f4f516964480d4fb0db65d6d3c3f1fdacd84ab376a99a83a432d44ae4f623fb0ffc3d5a4721e257d46a94e6eef50659ec9de1b1579c99bb6282c859935a8be316b78bb611dc3c81af3ef7198f052cae1dc1d377c9b5f46e7767790a73d348a18096bcfffe966c17f55b00cb78ad2672971cd4117ecbb7beb63d91bdd99391d2562e54a208", 0xa9}], 0x1, 0x9) 01:33:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 01:33:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000011c0)='security.selinux\x00', &(0x7f0000001200)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21, 0x0) 01:33:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='}^cgroupGPL\x00', 0xffffffffffffffff}, 0x30) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x138) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 01:33:08 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='cgroup\x00') sendfile(r0, r1, 0x0, 0x800000bf) 01:33:08 executing program 5: 01:33:08 executing program 0: 01:33:08 executing program 4: 01:33:09 executing program 0: 01:33:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:11 executing program 3: 01:33:11 executing program 5: 01:33:11 executing program 4: 01:33:11 executing program 0: 01:33:12 executing program 5: 01:33:18 executing program 2: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) close(r3) 01:33:18 executing program 0: 01:33:18 executing program 3: 01:33:18 executing program 4: 01:33:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0xd, 0x1}, 0x10) 01:33:18 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:18 executing program 2: r0 = socket$kcm(0x2, 0x1000000000005, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 01:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r0) 01:33:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[0x0, 0x0, 0x600], [], @broadcast}, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0xe8) 01:33:18 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc02029effffff100f000ee1000c08000f0000000000", 0x24) 01:33:18 executing program 0: 01:33:18 executing program 2: 01:33:18 executing program 0: 01:33:18 executing program 5: 01:33:18 executing program 4: 01:33:19 executing program 3: 01:33:19 executing program 2: 01:33:21 executing program 4: 01:33:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:21 executing program 2: 01:33:21 executing program 5: 01:33:21 executing program 3: 01:33:21 executing program 0: 01:33:21 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 01:33:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)="f1", 0x1}], 0x1) 01:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000d06000)=0x1, 0x4) 01:33:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0x400, 0x1, 0x3f, 0xf94e, 0x9, 0x1}) write(r4, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz1', "df474d6c3b4e02a2f1745465d7"}, 0x11) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001740)) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000180)=0x1e, 0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r1, 0x0, 0x2000005) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x7fff) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:33:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:33:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 01:33:24 executing program 3: madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0xc9) 01:33:24 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @remote}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 01:33:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x3d, 0x4) sendto$inet6(r0, &(0x7f0000000040)="020300000700000000000000fff55b4202938207d9018080", 0x18, 0x0, 0x0, 0x0) 01:33:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}], 0x4000133, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x410002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f00000000c0)) 01:33:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:33:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x401, 0x7}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), 0x0}, 0x18) 01:33:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 01:33:24 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}], 0x1c) 01:33:24 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x80fe, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 01:33:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 01:33:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x375, 0x4}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f0000000100)) 01:33:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000140)=@alg, &(0x7f0000000000)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040001}, 0x8000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet6_buf(r1, 0x29, 0xca, &(0x7f00000003c0)="acf92538eff7724bc7596aff68c0ca295265d6a22b4c0c317238189caf206cae6859921ca74d54cc6a9e76faf1636d854eedabe50451cbd3e284ee490cb9170a73bfba12056f9371a200213bb86c5caebff8bf72975fc123ca1f3d67a38a32cc736f7faf6afcb5bff7a33f07b5182b2db94f5f44f7d66e5e51c11d24390431b16ee4cc06c81af8ef230d2fadcd1acabdeac57000ad21462043c64db8cec07c6e7eee7eee824eee64df9d", 0xaa) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 01:33:27 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:27 executing program 4: 01:33:27 executing program 5: 01:33:27 executing program 2: 01:33:27 executing program 0: 01:33:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) 01:33:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4d92, 0x0, 0x3, 0x80000001, 0x7}) 01:33:28 executing program 3: 01:33:28 executing program 0: 01:33:28 executing program 5: 01:33:28 executing program 2: 01:33:28 executing program 5: 01:33:31 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:31 executing program 3: 01:33:31 executing program 4: 01:33:31 executing program 0: 01:33:31 executing program 2: 01:33:31 executing program 5: 01:33:31 executing program 5: 01:33:31 executing program 4: 01:33:31 executing program 3: 01:33:31 executing program 0: 01:33:31 executing program 2: 01:33:31 executing program 4: 01:33:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:34 executing program 0: 01:33:34 executing program 3: 01:33:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040), 0x4) 01:33:34 executing program 5: 01:33:34 executing program 4: 01:33:34 executing program 4: 01:33:34 executing program 3: 01:33:34 executing program 2: 01:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 01:33:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') sendfile(r0, r0, 0x0, 0x5a) 01:33:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 01:33:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0x18) 01:33:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:37 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 01:33:37 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="1632ac8a3a66f81f409a8f39a46d78f2950099f8eed1bccadd31364fc2556afe3673827bbceaeddf691c85365259ec06252c2654eff50a9f08579158381b2208796206647bb33d4d375d8ca3367acbc80895229368dcec0a6baed1a1d37071ce1f4f924e101ebfc496708040c409d9864dbde7a329e8b26030fb6b385e44b0e805b42a3cbe02c2a55fda5d8eccd89fdcf03abb6594") 01:33:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:33:37 executing program 3: dup2(0xffffffffffffff9c, 0xffffffffffffffff) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) 01:33:37 executing program 0: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 01:33:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0) 01:33:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 01:33:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 01:33:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x389) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 01:33:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000640)="6370757365a4e36566666563746976655f6d656d7300423afa9ee1038c523befc8986aa9a70cb36fa048787c9490aaa746614188f9ef14000000004d76afbc93313f5fc792d30496067696df175ff96a1d653a2d57ccdf2d5f61a689216e08f34e0ab4ad0514b8eda423afcaad216de307f3fe2afc8ac73b183b6424189ed03a96d93cad8bf47b099af3542789e9ca11f71cc7f3325f", 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 01:33:38 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) recvmsg(r0, &(0x7f0000002540)={&(0x7f00000021c0)=@xdp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002240)=""/209, 0xd1}, {&(0x7f0000002340)=""/130, 0x82}], 0x2, &(0x7f0000002440)=""/255, 0xff, 0x9}, 0x101) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 01:33:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:40 executing program 4: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000640)="6370757365a4e36566666563746976655f6d656d7300423afa9ee1038c523befc8986aa9a70cb36fa048787c9490aaa746614188f9ef14000000004d76afbc93313f5fc792d30496067696df175ff96a1d653a2d57ccdf2d5f61a689216e08f34e0ab4ad0514b8eda423afcaad216de307f3fe2afc8ac73b183b6424189ed03a96d93cad8bf47b099af3542789e9ca11f71cc7f3325f", 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f0000000240)=""/189, 0xbd}}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 01:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x107}], 0x10, 0x1}, 0x8000) 01:33:40 executing program 3: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 01:33:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) 01:33:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 718.159381] device bond0 entered promiscuous mode [ 718.164589] device bond_slave_0 entered promiscuous mode [ 718.170610] device bond_slave_1 entered promiscuous mode 01:33:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7a00}}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 01:33:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 01:33:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write(r0, &(0x7f0000000040)="0a32e7f4a085abff02ac8b0a8ead003b4b0de1d183580dce986ffea0604e192b3c4cff29e0211c9a76e9c096a47ca577ffc084fedf1748c44c52d8a457b88faace6f4903da25cfbd6d8ccfd1936fbc5e69213ba1c4d1f0148f89976f7cb4e9a58899ab89788651a7175980b08d9adc5eb95c1038a7a5a03b79c57612b80000000000", 0x82) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 01:33:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa, 0x8, 0x0, 0x1}, 0x2c) 01:33:41 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) writev(r1, &(0x7f0000004680)=[{&(0x7f0000000340)="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", 0xfd7}], 0x1) 01:33:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x313, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0x0, 0x10000103) writev(0xffffffffffffffff, 0x0, 0x0) 01:33:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000033c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:33:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) 01:33:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0xfff) 01:33:44 executing program 2: 01:33:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, 0x0, 0x3b9) 01:33:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 01:33:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0x0, 0x10000103) 01:33:44 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000400), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 01:33:44 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) 01:33:45 executing program 2: 01:33:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:47 executing program 4: 01:33:47 executing program 2: 01:33:47 executing program 3: 01:33:47 executing program 0: 01:33:47 executing program 5: 01:33:47 executing program 4: 01:33:48 executing program 2: 01:33:48 executing program 5: 01:33:48 executing program 0: 01:33:48 executing program 3: 01:33:48 executing program 4: 01:33:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 01:33:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic='\v']}]}, 0x1c}}, 0x0) 01:33:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 01:33:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460900fff55b4202938207d9fb01000000537500192ed94dfd1225b815d8770f5e3a01", 0x2c, 0x0, 0x0, 0x0) 01:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xffffffffffffffff}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) 01:33:51 executing program 3: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='X'], 0x1) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) [ 728.160647] ================================================================== [ 728.168086] BUG: KMSAN: uninit-value in tipc_nl_compat_dumpit+0x478/0x820 [ 728.175041] CPU: 0 PID: 16377 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #107 [ 728.182422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.191792] Call Trace: [ 728.194458] dump_stack+0x32d/0x480 [ 728.198128] ? tipc_nl_compat_dumpit+0x478/0x820 [ 728.202970] kmsan_report+0x12d/0x290 [ 728.206820] __msan_warning+0x76/0xc0 [ 728.210664] tipc_nl_compat_dumpit+0x478/0x820 [ 728.215342] tipc_nl_compat_recv+0x145d/0x2760 [ 728.220008] ? __msan_get_context_state+0x9/0x20 [ 728.224821] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 728.230306] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 728.235825] ? tipc_netlink_compat_stop+0x40/0x40 [ 728.240711] genl_rcv_msg+0x185f/0x1a60 [ 728.244757] ? __msan_poison_alloca+0x1e0/0x270 [ 728.249477] netlink_rcv_skb+0x444/0x640 [ 728.253568] ? genl_unbind+0x390/0x390 [ 728.257507] genl_rcv+0x63/0x80 [ 728.260836] netlink_unicast+0xff6/0x10d0 [ 728.265048] netlink_sendmsg+0x13c5/0x1440 [ 728.269374] ___sys_sendmsg+0xdbc/0x11d0 [ 728.273536] ? netlink_getsockopt+0x1910/0x1910 [ 728.278289] ? __fdget+0x329/0x440 [ 728.281882] __se_sys_sendmsg+0x305/0x460 [ 728.286123] __x64_sys_sendmsg+0x4a/0x70 [ 728.290230] do_syscall_64+0xcd/0x110 [ 728.294071] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 728.299288] RIP: 0033:0x457569 [ 728.302514] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 728.321442] RSP: 002b:00007f9095802c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 728.329189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 728.336489] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 728.343788] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 728.351088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f90958036d4 [ 728.358386] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff [ 728.365705] [ 728.367357] Uninit was created at: [ 728.370954] kmsan_internal_poison_shadow+0x92/0x150 [ 728.376091] kmsan_kmalloc+0xa1/0x100 [ 728.379938] kmsan_slab_alloc+0xe/0x10 [ 728.383864] __kmalloc_node_track_caller+0x1017/0x1360 [ 728.389185] __alloc_skb+0x42b/0xeb0 [ 728.392949] netlink_sendmsg+0xc9c/0x1440 [ 728.397127] ___sys_sendmsg+0xdbc/0x11d0 [ 728.401221] __se_sys_sendmsg+0x305/0x460 [ 728.405406] __x64_sys_sendmsg+0x4a/0x70 [ 728.409501] do_syscall_64+0xcd/0x110 [ 728.413331] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 728.418537] ================================================================== [ 728.425930] Disabling lock debugging due to kernel taint [ 728.431403] Kernel panic - not syncing: panic_on_warn set ... [ 728.437323] CPU: 0 PID: 16377 Comm: syz-executor2 Tainted: G B 4.20.0-rc5+ #107 [ 728.446091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.455465] Call Trace: [ 728.458102] dump_stack+0x32d/0x480 [ 728.461798] panic+0x5db/0xbb8 [ 728.465093] kmsan_report+0x290/0x290 [ 728.468965] __msan_warning+0x76/0xc0 [ 728.472851] tipc_nl_compat_dumpit+0x478/0x820 [ 728.477512] tipc_nl_compat_recv+0x145d/0x2760 [ 728.482139] ? __msan_get_context_state+0x9/0x20 [ 728.486975] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 728.492472] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 728.497980] ? tipc_netlink_compat_stop+0x40/0x40 [ 728.502864] genl_rcv_msg+0x185f/0x1a60 [ 728.506955] ? __msan_poison_alloca+0x1e0/0x270 [ 728.511729] netlink_rcv_skb+0x444/0x640 [ 728.515845] ? genl_unbind+0x390/0x390 [ 728.519794] genl_rcv+0x63/0x80 [ 728.523121] netlink_unicast+0xff6/0x10d0 [ 728.527345] netlink_sendmsg+0x13c5/0x1440 [ 728.531662] ___sys_sendmsg+0xdbc/0x11d0 [ 728.535772] ? netlink_getsockopt+0x1910/0x1910 [ 728.540526] ? __fdget+0x329/0x440 [ 728.544133] __se_sys_sendmsg+0x305/0x460 [ 728.548352] __x64_sys_sendmsg+0x4a/0x70 [ 728.552448] do_syscall_64+0xcd/0x110 [ 728.556287] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 728.561533] RIP: 0033:0x457569 [ 728.564798] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 728.583747] RSP: 002b:00007f9095802c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 728.591487] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 728.598780] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 728.606081] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 728.613379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f90958036d4 [ 728.620670] R13: 00000000004c3fd7 R14: 00000000004d6668 R15: 00000000ffffffff [ 728.629038] Kernel Offset: disabled [ 728.632680] Rebooting in 86400 seconds..