Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2019/03/02 20:04:51 fuzzer started 2019/03/02 20:04:54 dialing manager at 10.128.0.26:42417 2019/03/02 20:05:06 syscalls: 1 2019/03/02 20:05:06 code coverage: enabled 2019/03/02 20:05:06 comparison tracing: enabled 2019/03/02 20:05:06 extra coverage: extra coverage is not supported by the kernel 2019/03/02 20:05:06 setuid sandbox: enabled 2019/03/02 20:05:06 namespace sandbox: enabled 2019/03/02 20:05:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/02 20:05:06 fault injection: enabled 2019/03/02 20:05:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/02 20:05:06 net packet injection: enabled 2019/03/02 20:05:06 net device setup: enabled 20:07:27 executing program 0: clone(0x22100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 201.861381] IPVS: ftp: loaded support on port[0] = 21 20:07:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 201.955914] chnl_net:caif_netlink_parms(): no params data found [ 202.014390] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.021100] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.043790] device bridge_slave_0 entered promiscuous mode [ 202.051464] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.072011] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.079150] device bridge_slave_1 entered promiscuous mode [ 202.114206] IPVS: ftp: loaded support on port[0] = 21 [ 202.119890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.129458] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.173298] team0: Port device team_slave_0 added [ 202.181410] team0: Port device team_slave_1 added 20:07:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200), 0x10) [ 202.275269] device hsr_slave_0 entered promiscuous mode [ 202.333156] device hsr_slave_1 entered promiscuous mode [ 202.339959] IPVS: ftp: loaded support on port[0] = 21 20:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9fc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@initdev, @in=@empty}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.469698] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.476291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.483221] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.489579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.541476] chnl_net:caif_netlink_parms(): no params data found [ 202.641826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.671359] IPVS: ftp: loaded support on port[0] = 21 20:07:28 executing program 4: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 202.690739] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.703275] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.710498] device bridge_slave_0 entered promiscuous mode [ 202.719830] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.726532] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.735890] device bridge_slave_1 entered promiscuous mode [ 202.788151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.805781] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.842612] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.853337] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 202.861881] IPVS: ftp: loaded support on port[0] = 21 [ 202.887863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.921399] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.937066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.947650] chnl_net:caif_netlink_parms(): no params data found [ 202.991840] team0: Port device team_slave_0 added [ 202.998029] team0: Port device team_slave_1 added 20:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a09a858dd7ce392"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000036000/0x18000)=nil, 0x0, 0x22e, 0x0, 0x0, 0xffffffffffffff9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 203.036023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.045992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.054119] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.060473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.068885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.079848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.088751] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.095149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.185245] IPVS: ftp: loaded support on port[0] = 21 [ 203.196517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.205016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.212855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.220436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.228229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.235973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.243689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.251129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.293420] device hsr_slave_0 entered promiscuous mode [ 203.332142] device hsr_slave_1 entered promiscuous mode [ 203.407387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.421322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.432017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.450469] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.456937] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.464065] device bridge_slave_0 entered promiscuous mode [ 203.470880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.478600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.500653] chnl_net:caif_netlink_parms(): no params data found [ 203.513309] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.519658] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.526979] device bridge_slave_1 entered promiscuous mode [ 203.567998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.579130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.599210] chnl_net:caif_netlink_parms(): no params data found [ 203.627508] team0: Port device team_slave_0 added [ 203.635687] team0: Port device team_slave_1 added [ 203.763673] device hsr_slave_0 entered promiscuous mode [ 203.824472] device hsr_slave_1 entered promiscuous mode [ 203.887892] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.895218] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.902472] device bridge_slave_0 entered promiscuous mode [ 203.909167] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.916009] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.923223] device bridge_slave_1 entered promiscuous mode [ 203.941677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.949994] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.958837] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.965827] device bridge_slave_0 entered promiscuous mode [ 203.977558] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.984135] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.990942] device bridge_slave_1 entered promiscuous mode [ 204.008790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.025958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.057015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.071398] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.087828] team0: Port device team_slave_0 added [ 204.095637] team0: Port device team_slave_1 added [ 204.154016] team0: Port device team_slave_0 added [ 204.160389] team0: Port device team_slave_1 added 20:07:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4}}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 204.198974] chnl_net:caif_netlink_parms(): no params data found [ 204.230115] 8021q: adding VLAN 0 to HW filter on device bond0 20:07:29 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99, 0x0, 0x1}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000006c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 204.275029] device hsr_slave_0 entered promiscuous mode [ 204.312419] device hsr_slave_1 entered promiscuous mode [ 204.354113] hrtimer: interrupt took 43200 ns [ 204.389924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.397305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.418074] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 204.438744] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.485660] device hsr_slave_0 entered promiscuous mode [ 204.522230] device hsr_slave_1 entered promiscuous mode 20:07:30 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99, 0x0, 0x1}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000006c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 204.580904] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.589222] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.596612] device bridge_slave_0 entered promiscuous mode [ 204.613712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.621507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.631081] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.637473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.675811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.682655] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.689027] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.701048] device bridge_slave_1 entered promiscuous mode [ 204.708949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.716474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.724491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.732292] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.738632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.750022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.757865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.765925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.774386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.782337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.790337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.798094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.805799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.814832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.832826] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.841817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.858452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.872465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.879854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.891337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.899102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.935619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.953130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.960994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.969519] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.975946] bridge0: port 1(bridge_slave_0) entered forwarding state 20:07:30 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99, 0x0, 0x1}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000006c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 204.983171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.990863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.998494] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.004862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.011643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.019407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.028124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.070502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.079363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.112252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.121441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.130916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.148969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.207022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.216368] team0: Port device team_slave_0 added [ 205.221637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.229877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.257604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.265381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.273100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.284450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.294209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:07:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 205.306291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.315935] 8021q: adding VLAN 0 to HW filter on device team0 20:07:30 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99, 0x0, 0x1}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000006c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 205.378328] team0: Port device team_slave_1 added [ 205.385399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.401083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.410689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.425571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.436457] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.442846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.469109] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.515416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.528978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.538050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.550527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.561096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.575547] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.581986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.597697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.605969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.624086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.638270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.646432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.661111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:07:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x204000000) write$vnet(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) [ 205.671476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.697371] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.718359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.739981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.747448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.763442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.771183] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.777612] bridge0: port 1(bridge_slave_0) entered forwarding state 20:07:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 205.790916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.798928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.812595] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.818983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.830872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.840177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.859211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.866965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.913949] device hsr_slave_0 entered promiscuous mode [ 205.952315] device hsr_slave_1 entered promiscuous mode [ 206.022853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.030448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.037834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.046474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.055398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.063787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.072397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.096286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.112603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.120059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.128315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.156440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.168876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.177194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.195717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.270644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.292108] protocol 88fb is buggy, dev hsr_slave_0 [ 206.297311] protocol 88fb is buggy, dev hsr_slave_1 [ 206.298657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.328224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.336891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.351709] 8021q: adding VLAN 0 to HW filter on device team0 20:07:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) [ 206.377999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.420111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.436241] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.442673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.481585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.489341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.513438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.521458] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.527914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.536097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.546605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.554783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.569394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.588270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.600423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.615675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.627911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.635923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.652735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.663559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.670699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.681536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.700592] 8021q: adding VLAN 0 to HW filter on device batadv0 20:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x204000000) write$vnet(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 20:07:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:07:32 executing program 4: msgrcv(0x0, 0x0, 0x3f00, 0x0, 0xa4a3ad41a879dde0) 20:07:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 20:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x204000000) write$vnet(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 20:07:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 20:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x204000000) write$vnet(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 20:07:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 20:07:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:07:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="68f706b290ddfd704c480addc32a25d679192991915f8aab0415a751c9a8f35e7dd8ba5c3dddb92429025e9ad58289be91595187e1347d1b6d75458b98f135421e9018c255c14a22c946e1c987802c3bda41399261d715097e79a77ff0a3197ed5f174a9e863adee2ccd"], 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x280000000000000, 0x1c0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 20:07:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85e20bdc9e1587a95d3edd362ede65b1e9dcbc2050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6190fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000", 0xc9, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x04\x00'}}) 20:07:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) [ 207.546642] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:07:33 executing program 5: timer_create(0xfdfffffffffffffd, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 207.627340] dccp_xmit_packet: Payload too large (65456) for featneg. 20:07:33 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) [ 207.712649] dccp_xmit_packet: Payload too large (65456) for featneg. 20:07:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 20:07:33 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 20:07:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) 20:07:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 208.026665] dccp_xmit_packet: Payload too large (65456) for featneg. 20:07:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 20:07:33 executing program 0: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40800004}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x19c, 0x10, 0x621, 0x0, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@remote, 0x4e24, 0x400, 0x4e22, 0xffffffff, 0xa, 0x20, 0x20, 0x3c}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x32}, @in=@local, {0x1, 0x0, 0x80000000, 0x6, 0x81, 0x5, 0x400, 0x7fff}, {0xffffffffffffe003, 0x2, 0x1, 0x2}, {0x3, 0x7fffffff, 0x7}, 0x70bd2d, 0x0, 0x2, 0x1, 0x0, 0x8}, [@algo_aead={0xa4, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}, 0x2b0, 0xe0, "920089d1dd5f0fd66d6b839b19ea3fb40a44f0ac789dd8b6ccacaf1d344d9980a8f8e9b842878925182efa7abb5e43f1bb379dd1e68f472d774ecd12f97a26617164d27c8f87919093992b8bb29250f325f8c55d5916"}}, @tfcpad={0x8}]}, 0x19c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x40) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f00000004c0)=@allocspi={0xf8, 0x16, 0x607, 0x0, 0x0, {{{@in, @in=@dev}, {@in6=@dev, 0x0, 0x33}, @in6=@ipv4}, 0x0, 0xc3b3}}, 0xf8}}, 0x0) 20:07:33 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 20:07:33 executing program 1: syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x60000800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x7, 0x103, 0x0, {0x7ff, 0xa050, 0x100000000, 0x9}}) r1 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 20:07:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) 20:07:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 20:07:33 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) [ 208.263136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 208.342096] dccp_xmit_packet: Payload too large (65456) for featneg. 20:07:33 executing program 0: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) 20:07:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) 20:07:34 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc//net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodes\xb1J\x88tt_c', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') 20:07:34 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 20:07:34 executing program 1: syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x60000800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x7, 0x103, 0x0, {0x7ff, 0xa050, 0x100000000, 0x9}}) r1 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) [ 208.736783] dccp_xmit_packet: Payload too large (65456) for featneg. 20:07:34 executing program 4: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x4203, r0, 0x0, 0xa05000) [ 208.813795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:34 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) 20:07:34 executing program 1: syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x60000800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x7, 0x103, 0x0, {0x7ff, 0xa050, 0x100000000, 0x9}}) r1 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 20:07:34 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x1da) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) poll(&(0x7f0000000040)=[{r1, 0x8424}], 0x1, 0x0) 20:07:34 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 20:07:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d9"], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/183, 0xb7, 0x160, 0x0, 0x0) 20:07:34 executing program 1: syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x60000800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x7, 0x103, 0x0, {0x7ff, 0xa050, 0x100000000, 0x9}}) r1 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 20:07:34 executing program 0: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) 20:07:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e71f492047acfee9670b1eed9140dff9"}}}}, 0x90) [ 209.328197] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:34 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) 20:07:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) 20:07:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 20:07:35 executing program 4: syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x20000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) r1 = getpid() ptrace$peek(0x4, r1, 0x0) [ 209.898615] rdma_op 000000009dd9562e conn xmit_rdma (null) 20:07:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xb, 0x3, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0xffffffffffffff14) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x8000) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x0, 0xfff}, 'port1\x00', 0x44, 0x0, 0x0, 0x7, 0x0, 0xaf}) ioctl$KDSETLED(r2, 0x4b32, 0x1f) preadv(r4, 0x0, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000240)) shmdt(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380)="e52a29d2b7b4fde1f59e683c71bef96975dd3a6ff3eed1978427ca7fdce924085dbf20801f8398e5ac4df93d32ee126eae8325ea95cd9f52a6c0eb863f548f3b7138cbe96f617fe84934b0ecd7dbfb08adbf754e611c26828c8b2fa6d5ffd34b14345fe61d2ae66cbedfda14ddfc01ed491f4911d09a393a43a8e9d235d74bd738fa455010d2f24035655afc351d2b537cf6b4ab51fa93bf0fe62f8f41f0bce3ad805d779e8a72cb76e4b0e8b57b5eaede5a33fa503ecbf8cedd281ddc9f0a6585a711f0e62098542ec9e50244818895f4002f23a872e4857898fc184d5d0f2283e1aa802198f8ff6958a49f00f961eb", 0x0}, 0x18) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 20:07:35 executing program 4: syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x20000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) r1 = getpid() ptrace$peek(0x4, r1, 0x0) 20:07:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r0, r1) 20:07:35 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 20:07:35 executing program 4: syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x20000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) r1 = getpid() ptrace$peek(0x4, r1, 0x0) [ 210.021296] rdma_op 00000000437b4ae4 conn xmit_rdma (null) 20:07:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4080aebf, &(0x7f0000000400)={"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"}) [ 210.156180] rdma_op 00000000972a8809 conn xmit_rdma (null) 20:07:35 executing program 0: socket$inet(0x2, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r2, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) 20:07:35 executing program 4: syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x20000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) r1 = getpid() ptrace$peek(0x4, r1, 0x0) [ 210.328367] rdma_op 000000007acd15da conn xmit_rdma (null) 20:07:35 executing program 5: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000001c0)="3a785b25dbdcba24742a71e31102a98bd4c2a21c76fbcdab70eed30620567f43212100ad30066269c7494d655ed38b88ebebe85cf7c38708e25d3706b1ceb637e2b0e120b918305e86dc8923f927f8d662f13398747194fde179b2df6dd47a70e1d2a8467977996edcd9ed7d2c5c94d16c8af1c983e4aefa5d4fb1b88148865915c11cb57225ffd635eb3ba4107801028c571f6149aa93683bea2ab9e9cdd9e085c60529feda5d531929d647f030d7bb6af7dbfa72dc30d209271d8bcb42ff93d99ee1ad031b8ea8781f59de3772a0b74c69b30e56ce82d6e76571b88c1e7ebe1307c9cd487051b290e9bd2f2b9fb04d15", 0x0}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) migrate_pages(r3, 0x8, &(0x7f0000000140)=0x80000001, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r5 = dup(r1) sendto$inet6(r4, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r6 = getpgrp(0xffffffffffffffff) migrate_pages(r6, 0x100, &(0x7f0000000000)=0xfffffffffffffe00, &(0x7f0000000040)=0x7) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x4) pipe(0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r6, 0x8, &(0x7f00000003c0)=0x4) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) 20:07:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:07:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10000032, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x7ffff, 0x0, [@typed={0x8, 0x9, @uid}]}]}, 0x1e1}}, 0x0) [ 210.733941] kvm: emulating exchange as write 20:07:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:07:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xb, 0x3, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0xffffffffffffff14) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x8000) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x0, 0xfff}, 'port1\x00', 0x44, 0x0, 0x0, 0x7, 0x0, 0xaf}) ioctl$KDSETLED(r2, 0x4b32, 0x1f) preadv(r4, 0x0, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000240)) shmdt(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380)="e52a29d2b7b4fde1f59e683c71bef96975dd3a6ff3eed1978427ca7fdce924085dbf20801f8398e5ac4df93d32ee126eae8325ea95cd9f52a6c0eb863f548f3b7138cbe96f617fe84934b0ecd7dbfb08adbf754e611c26828c8b2fa6d5ffd34b14345fe61d2ae66cbedfda14ddfc01ed491f4911d09a393a43a8e9d235d74bd738fa455010d2f24035655afc351d2b537cf6b4ab51fa93bf0fe62f8f41f0bce3ad805d779e8a72cb76e4b0e8b57b5eaede5a33fa503ecbf8cedd281ddc9f0a6585a711f0e62098542ec9e50244818895f4002f23a872e4857898fc184d5d0f2283e1aa802198f8ff6958a49f00f961eb", 0x0}, 0x18) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 20:07:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x10001, 0x4) 20:07:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0xc0) gettid() 20:07:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x10001, 0x4) 20:07:36 executing program 5: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000001c0)="3a785b25dbdcba24742a71e31102a98bd4c2a21c76fbcdab70eed30620567f43212100ad30066269c7494d655ed38b88ebebe85cf7c38708e25d3706b1ceb637e2b0e120b918305e86dc8923f927f8d662f13398747194fde179b2df6dd47a70e1d2a8467977996edcd9ed7d2c5c94d16c8af1c983e4aefa5d4fb1b88148865915c11cb57225ffd635eb3ba4107801028c571f6149aa93683bea2ab9e9cdd9e085c60529feda5d531929d647f030d7bb6af7dbfa72dc30d209271d8bcb42ff93d99ee1ad031b8ea8781f59de3772a0b74c69b30e56ce82d6e76571b88c1e7ebe1307c9cd487051b290e9bd2f2b9fb04d15", 0x0}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) migrate_pages(r3, 0x8, &(0x7f0000000140)=0x80000001, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r5 = dup(r1) sendto$inet6(r4, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r6 = getpgrp(0xffffffffffffffff) migrate_pages(r6, 0x100, &(0x7f0000000000)=0xfffffffffffffe00, &(0x7f0000000040)=0x7) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x4) pipe(0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r6, 0x8, &(0x7f00000003c0)=0x4) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) [ 211.593868] net_ratelimit: 2 callbacks suppressed [ 211.593966] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x10001, 0x4) 20:07:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x10001, 0x4) 20:07:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xb, 0x3, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0xffffffffffffff14) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x8000) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x0, 0xfff}, 'port1\x00', 0x44, 0x0, 0x0, 0x7, 0x0, 0xaf}) ioctl$KDSETLED(r2, 0x4b32, 0x1f) preadv(r4, 0x0, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000240)) shmdt(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380)="e52a29d2b7b4fde1f59e683c71bef96975dd3a6ff3eed1978427ca7fdce924085dbf20801f8398e5ac4df93d32ee126eae8325ea95cd9f52a6c0eb863f548f3b7138cbe96f617fe84934b0ecd7dbfb08adbf754e611c26828c8b2fa6d5ffd34b14345fe61d2ae66cbedfda14ddfc01ed491f4911d09a393a43a8e9d235d74bd738fa455010d2f24035655afc351d2b537cf6b4ab51fa93bf0fe62f8f41f0bce3ad805d779e8a72cb76e4b0e8b57b5eaede5a33fa503ecbf8cedd281ddc9f0a6585a711f0e62098542ec9e50244818895f4002f23a872e4857898fc184d5d0f2283e1aa802198f8ff6958a49f00f961eb", 0x0}, 0x18) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 20:07:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0xfffffffffffffffd}, 0x0, 0x8) dup2(r2, r1) io_setup(0x1002, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 20:07:38 executing program 5: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000001c0)="3a785b25dbdcba24742a71e31102a98bd4c2a21c76fbcdab70eed30620567f43212100ad30066269c7494d655ed38b88ebebe85cf7c38708e25d3706b1ceb637e2b0e120b918305e86dc8923f927f8d662f13398747194fde179b2df6dd47a70e1d2a8467977996edcd9ed7d2c5c94d16c8af1c983e4aefa5d4fb1b88148865915c11cb57225ffd635eb3ba4107801028c571f6149aa93683bea2ab9e9cdd9e085c60529feda5d531929d647f030d7bb6af7dbfa72dc30d209271d8bcb42ff93d99ee1ad031b8ea8781f59de3772a0b74c69b30e56ce82d6e76571b88c1e7ebe1307c9cd487051b290e9bd2f2b9fb04d15", 0x0}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) migrate_pages(r3, 0x8, &(0x7f0000000140)=0x80000001, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r5 = dup(r1) sendto$inet6(r4, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r6 = getpgrp(0xffffffffffffffff) migrate_pages(r6, 0x100, &(0x7f0000000000)=0xfffffffffffffe00, &(0x7f0000000040)=0x7) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x4) pipe(0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r6, 0x8, &(0x7f00000003c0)=0x4) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) 20:07:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0xfffffffffffffffd}, 0x0, 0x8) dup2(r2, r1) io_setup(0x1002, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 20:07:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0xfffffffffffffffd}, 0x0, 0x8) dup2(r2, r1) io_setup(0x1002, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 20:07:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0xfffffffffffffffd}, 0x0, 0x8) dup2(r2, r1) io_setup(0x1002, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 20:07:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') keyctl$invalidate(0x15, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r2 = inotify_init() dup3(r0, r2, 0x0) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), 0x0) 20:07:38 executing program 5: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000001c0)="3a785b25dbdcba24742a71e31102a98bd4c2a21c76fbcdab70eed30620567f43212100ad30066269c7494d655ed38b88ebebe85cf7c38708e25d3706b1ceb637e2b0e120b918305e86dc8923f927f8d662f13398747194fde179b2df6dd47a70e1d2a8467977996edcd9ed7d2c5c94d16c8af1c983e4aefa5d4fb1b88148865915c11cb57225ffd635eb3ba4107801028c571f6149aa93683bea2ab9e9cdd9e085c60529feda5d531929d647f030d7bb6af7dbfa72dc30d209271d8bcb42ff93d99ee1ad031b8ea8781f59de3772a0b74c69b30e56ce82d6e76571b88c1e7ebe1307c9cd487051b290e9bd2f2b9fb04d15", 0x0}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) migrate_pages(r3, 0x8, &(0x7f0000000140)=0x80000001, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r5 = dup(r1) sendto$inet6(r4, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r6 = getpgrp(0xffffffffffffffff) migrate_pages(r6, 0x100, &(0x7f0000000000)=0xfffffffffffffe00, &(0x7f0000000040)=0x7) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x4) pipe(0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r6, 0x8, &(0x7f00000003c0)=0x4) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) 20:07:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xb, 0x3, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0xffffffffffffff14) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x8000) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x0, 0xfff}, 'port1\x00', 0x44, 0x0, 0x0, 0x7, 0x0, 0xaf}) ioctl$KDSETLED(r2, 0x4b32, 0x1f) preadv(r4, 0x0, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000240)) shmdt(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380)="e52a29d2b7b4fde1f59e683c71bef96975dd3a6ff3eed1978427ca7fdce924085dbf20801f8398e5ac4df93d32ee126eae8325ea95cd9f52a6c0eb863f548f3b7138cbe96f617fe84934b0ecd7dbfb08adbf754e611c26828c8b2fa6d5ffd34b14345fe61d2ae66cbedfda14ddfc01ed491f4911d09a393a43a8e9d235d74bd738fa455010d2f24035655afc351d2b537cf6b4ab51fa93bf0fe62f8f41f0bce3ad805d779e8a72cb76e4b0e8b57b5eaede5a33fa503ecbf8cedd281ddc9f0a6585a711f0e62098542ec9e50244818895f4002f23a872e4857898fc184d5d0f2283e1aa802198f8ff6958a49f00f961eb", 0x0}, 0x18) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 20:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f0000d1df52)=""/174) 20:07:39 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) write$FUSE_STATFS(r0, 0x0, 0xfa) 20:07:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a3c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 20:07:39 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000100)="f2"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 20:07:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="4ab5addf0a652985c9738c228aa46942", 0x10) [ 214.087653] binder: 8146 RLIMIT_NICE not set [ 214.101435] binder: 8152 RLIMIT_NICE not set 20:07:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:07:39 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 20:07:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 20:07:39 executing program 0: socketpair$unix(0x1, 0x6, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000004c0)={0x0, r0}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000900)=""/56, 0x38}], 0x1, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {0x0}], 0x4}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x4, 0x41, &(0x7f0000002640)={r5, r6+30000000}) r7 = dup2(r4, r2) sendmsg$netlink(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r7, r1, r7, r2, r3]}], 0x28}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 20:07:39 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 20:07:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x50, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:07:39 executing program 5: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='\x00\x00Z4\xa0\xe6\x8fE\x8f\xd36\xc4\xfd\x1cg)\x90\xdaZ\xb6;\xbft\\\xffwZ\x98T@\x00\x00\x00\x00\x00\x00') getdents64(r2, &(0x7f0000001380)=""/4096, 0x1000) 20:07:40 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 214.604330] IPVS: ftp: loaded support on port[0] = 21 [ 214.747307] IPVS: ftp: loaded support on port[0] = 21 20:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a3c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 20:07:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f0000000440)=@un=@abs, 0x80, 0x0}, 0x0) 20:07:40 executing program 0: socketpair$unix(0x1, 0x6, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000004c0)={0x0, r0}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000900)=""/56, 0x38}], 0x1, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {0x0}], 0x4}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x4, 0x41, &(0x7f0000002640)={r5, r6+30000000}) r7 = dup2(r4, r2) sendmsg$netlink(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r7, r1, r7, r2, r3]}], 0x28}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 20:07:40 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x100, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:07:40 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 20:07:40 executing program 5: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:40 executing program 4: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:40 executing program 3: pipe(&(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='posix_acl_access\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000500)='pkcs7_tewt\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000003c0)="500557eaec90a82491ade90d506f7bf12cc435e1f6c5976519e7c1", 0x1b, 0xfffffffffffffffa) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000500), 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000480), &(0x7f00000005c0)=""/228, 0xe4, &(0x7f00000007c0)={0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x2e4) shutdown(r0, 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000003d80)=""/216, &(0x7f0000003e80)=0xd8) 20:07:40 executing program 0: socketpair$unix(0x1, 0x6, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000004c0)={0x0, r0}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000900)=""/56, 0x38}], 0x1, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {0x0}], 0x4}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x4, 0x41, &(0x7f0000002640)={r5, r6+30000000}) r7 = dup2(r4, r2) sendmsg$netlink(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r7, r1, r7, r2, r3]}], 0x28}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 20:07:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) [ 215.201349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:07:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 20:07:40 executing program 0: socketpair$unix(0x1, 0x6, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000004c0)={0x0, r0}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000900)=""/56, 0x38}], 0x1, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {0x0}], 0x4}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x4, 0x41, &(0x7f0000002640)={r5, r6+30000000}) r7 = dup2(r4, r2) sendmsg$netlink(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r7, r1, r7, r2, r3]}], 0x28}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 20:07:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a3c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 20:07:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 20:07:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x100000000002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 20:07:41 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x100, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:07:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) [ 215.936323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:07:42 executing program 5: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x100000000002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 20:07:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 20:07:42 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x100, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:07:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a3c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 20:07:42 executing program 4: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 20:07:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x100000000002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 20:07:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x100000000002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) [ 217.471648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:07:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x808000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 20:07:43 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 20:07:44 executing program 5: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:44 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:44 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x100, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:07:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 20:07:44 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:44 executing program 4: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), &(0x7f0000000480)=0x8) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @loopback}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:07:44 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:44 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:44 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000a06ff00fd4354c00711004d99c41300036c468d220423dcffdf00", 0x1f) 20:07:44 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) [ 219.458944] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.460181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:07:44 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:07:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 219.744843] IPVS: ftp: loaded support on port[0] = 21 [ 219.827592] IPVS: ftp: loaded support on port[0] = 21 20:07:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pread64(r0, &(0x7f0000000100)=""/120, 0x78, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0xfffffff5, 0x3}, 0x10) 20:07:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x88, 0xa, 0x0, &(0x7f0000001000)) 20:07:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x60) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$int_out(r2, 0x5462, &(0x7f0000000680)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xb, r2, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x248) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101007, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000000c0), 0x336) 20:07:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pread64(r0, &(0x7f0000000100)=""/120, 0x78, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0xfffffff5, 0x3}, 0x10) 20:07:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x9}}}}}, &(0x7f0000000000)) 20:07:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pread64(r0, &(0x7f0000000100)=""/120, 0x78, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0xfffffff5, 0x3}, 0x10) 20:07:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 221.678664] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:07:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 20:07:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pread64(r0, &(0x7f0000000100)=""/120, 0x78, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0xfffffff5, 0x3}, 0x10) [ 221.712253] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:07:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:07:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 20:07:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 20:07:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 20:07:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 20:07:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 20:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x18, 0x0, &(0x7f00000001c0)) close(r2) close(r1) 20:07:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x7f, 0x0, &(0x7f0000000000)) 20:07:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:07:48 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) r0 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) connect$unix(r0, &(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffff39) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), 0x0}, 0x20) dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) socket$pptp(0x18, 0x1, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:07:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001008, 0xd60, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r3, r4, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100ce13d804020090a30059b3f3025b1d271d9a11d7d29e3442b195dc9cf91e43a0ce0bba2e5c947107dc623dd6d1d3b184992c5563ec02a7accdd41b069f1451102055c997e895806b0fcb9648895445e84ab555c8786d3c68db9d3d31511cce1b37806b6f7117615ef4ee69a37eb243223a5e46e28989107716ad16c7b1f2fae235ca87540d3b6011134456ec41c9a28ec702cffd877d7302c1e2c254"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) fstat(r6, &(0x7f0000000540)) 20:07:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000080)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "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", "d3451a5360a3914fed2534ea47d8bb46994bbaf8d9ff20ee4d6796f3f03ec6882d49eaccb4c2f8e07aa6a06e3dc72fac8a3433a27c900a9cafd2b7b7247fd1a1f821bab800af545eaa1b43d5382fc69a6ad8c29c333917ea6a9a7aca5b8f53a073d500f3976bc0bb335fd0132929157186995f59897ed369d995400ba393190f4630ad41f3c9840f0424f4cda6739871e42c5979faa4e47afc0ab49669ea7cb67221f02361a17bb194d2fec1d75482e7a3f6c85f7e9078d212f50f1f9ee09d150dd582905f146fff18530e3df4ccd25dc65d8844ae68975d53cb09e45bbd64ac6a7ccf538b6b3f17a516f4c082921e00d8bf043d27fcbad821b0def052f1209925f8c15c83068d60dc78c26b63c414138c656738a6b3f29501d4f7fd48f47df41e9f2e744b356ae75c9c6631aba7bda4aafcf2e4e4a48f0c4dad514a6c5098e17719f2beb453a58c8a9077fb7c5fa39b5a197c177e52071625a9b76008961207f74ad0813487f06b8404b882c7cc8f54b1e2ec784cca982d51e2e560a8ca44e1a9b00dba9b753be0146328aefcb62aa78515d8a42d1bdc94b6385aa114ea64ee445eb0ff91eec1d833a49d88746fa1db7d7d6f8781754ae19ba32a44ee233ab58d441c0f1dc59c7576dc217cb8a01e4c2fc0de3422c2abc1bd0ac2cf38249e3ad3ada94b052315fb5249186ebb5a3d35b66026ed0a42c1d739ef72999ba3e53b9c50bc97c05463dff9fb021745ea44c80fa7655cfe1d44bfcc3046ddd2a2ad2880bf01f9bde990ed8729900b179a3a0d9be0c27f4c0f5514757ca94aa3626493d397bc3bbe4887bc70f4fb39550eedaea71542d7000c99dd92cab1fda8a9f477e0746cdcba0fa2f43b5993ff39c4ddac52b242a98155753ed31bf7a9c08d54bd9e9cafa03b44aa13d3f2512328d876ce16dd52894aa611eab2cc1b4c2ece5723c840ced954827a87b0fa0d93d0da84cec706fbe339a9d82b72ae6ff918c80f15b17d7007f242307e416cb6546e0394c04eec9da58ef12f750ab6e8c510d2af657ddd02d1fda6d2afe6b2d76842d19682672d27a3f0e99e110606df82593711b056a784888f85f355aa37b149ee1d8a883264b03b28382776d4081ba0f7e2ff519e9238c5716e1d5c13da6e3aa9a5ff74850904b0625447e4b9900debc87b46a48a6b344eeb8c27fa2a693c2bddc1623d52d7d4e3377921a96c4fe54d2b75a712a76871c6de8e6d7655543514c2bdbd80dc48ad1390ada5a4c93356dcf3b7b8fb4c81268edeec3cd1da394da3517d32feb990809444cb50f8c0253cbe74c1b9ede8099c06dcf0329c7b2ac898acd269b23d44584c2c5c999f30675a1629e3e27c199788306a29145d2f2b3036c5a71cc1f79df6bcd18b6f816027cc5f1eb2e53e715ba6391bcad143d93365e47c3a79357a558130edd93a89e74153eb53a7c0dae1172cb991b1c1d1b6a38f54f1fa128e2dc62e06fdd9678ff8d47ca06c28d218cc4e74cd00c5ad9d52f685d340162f2f127cc65a871c2fda66d5a9a75f48dfd3212f5409d4774f992dd1fec84506b0fd05b0583e90ac6460ea9d03d7cec2fdfe8d0f6f95389a581aa56e662a386f3db7ba0cc570e3224e39a79b3208b76fe53d40de416afd219a2ccd593f6d762dc553db0e01739d3401b24d8384f005b510059675cb3fdccc87c1ecbc5f91cc616f60032ae19c1376cdc5662c287041a0494a27aa21135cce51d4f9c46794da0790342e5b400a86e068e77927d4f0c41965bb5ea73e31017c9e4273b14af5379581fb1bc3e5f1e02cb58410f47f93b3d45e4176482ed6b26760eb83f5d424c6d77587e1ddfa66626add347f259ca71c000fc40c9ecd21482d57a8fbaf29eaa301e921056af402bf2f3ab8543abc95a5f07bac0d144dc30159cc168c3d3eec78f5cb460049d244f3728955a00d54570056b607a48a39e7c484010e989ce6f1f5594a2f633d4a97ce60102d23c00f5e0d37c0db49f3d236de007f611415d6dcadb6e36b46448ea3be440553bddb4407e9bdd24fbf105decffc42f2c1c89ae61b168f263dc6a5903b8fd76f310d20a8a07747416c975f1bf2b80ed231a9b40ea2efe212692d4bdb2c002721a084fa05b4b9202dcb655e91ff7c2b14221c6cb266ef6181e4bde3b83fc51745f68af70bfb6f0836905b7cac2e213c830afd88d2c651d869b86ce955a324b079153de0bfe07a8548e1e6a0e658f76c70c60b05c614f39c10761025b9facb8afb8d0c80e479c883f5a7daba30fcc917314ebba1f38d01e26f5018e443b9d3ce2b457e029919338cfac5e2c0264f5b44440f83061455113e5e3cdd29137c12b14fae3143c531ac872167dd70b4a5c7cfe6324a89450743d67d2580f4e59530edbe537bebc35248d8a059b9a4e631b0dde3225bba48a0e99bad800174eee9964251ac91f617d23ae6780734b00919e11181b6277fc42fa452b2f238ee5d4e279ba94bf4da4f759143b6104d43ebad35b2f407347bd178911e6deebb7c88753f875ffc5a5b6d1db7ffbae94171e184f8413611bc7413c2026518694e654dd38b0d82f5dd748cecdaf68ad45a8e1f12983200055ba72e60598dd83ea5f749445f85e403435a1207bb4f41fae9f345c1c4afa226a1bbd46dd1e845b1e639d843c811683086b4dd30c2e609d3e3065f7a2fd2766aa2c04f06809bfb18a589264ced2e9c46595d77d4661d7f1819bf3d96519d30faa0cfee05403e9778071daca7a9734529ee03e3941efe974e7a6d34fb31f24682375aa342befd48a4e6ddf41d5a5627e407a12a5e0c4a15e6339ff12729a72bdb6af1156d76ddecbbebde3cef2af3e3bdc71d50a7aba217522f5c5c4d562dbceaa962951ae3d7f82a69378fcfed8aeec1bb74fa6d45b60a5ee48a4c84b8324918974076839cee3d719ee1bd716c5782433265249b0953d1afc85a67f5d26d3f3ca9dc177cdeed6fa82035aa1f49b9e2950f615be78087493d8d47e6b57f73a8006005b0f1694d33ffeea2231ae90a963d2dada733660878a12e8257f9704b2c55b9598b3f192cae76bd38b9842a98e7a44b52a0c98bd98dd1b98bd22db95df4974c1f727b6086838f4dc3ba09114d1a4d8b9549b68945e67232481a75bedab200cbe180e5868e5eb032be1708b96d47c484d063d6cfa9c33b750d2d5f61ae55bafa1bf64b8c5a86e31f471c03d869556d1f3022b1f49845ba3c9083f4af01262e470c24947e28d7985704f18d2b147138c66cc4edf38431b1cf4f6930add0bd4a7c0425d408f3460bd3d363d2c709dedb0ebf12a16a14e56231980b9e82ee1da9b30684c8edcc461a9e15a89f917bb93406e951b8b084fdacfc1bd2dfc23db11700d0d9ecf5fe75f4ba15bd264ccf60025bdd1378e114368571d0271b5c1f1c52a1417fb9988e61c7066c65e2f70330f9da46465635940108f4dc4b41c63aae434b79c30a47640823d902d031b39d6147f16e273dbaa2817d7293857ea8c373cbf95ff32b9edef7dcac0a8bd287170b48c5a92253cb905231c6922836eb2fc7ea84d3d6f462cac278b4ab5a0a7dfdf4bf1861f06c690b7290a25ced6d911964063cfd3572f08c005cd7d9482d77f43b14322aa03393157751f58c00238f6196b88379bf73eb4c39189fb35cc396d5b4b4eba652221e1ee979abc50a9d89f2e549dc242c898f46c0d1306e87268276abd4c713ae207af52e7576ea530ebd5e6652a6ac044590b8bf56e47bebc06ab10f7c9c0b4e2fa3004d5a8ef69a655885d80742c250b0571e95c5772f418372de524eb7c5dc890d7a3e3a217e623840363fead5e1b31533953c313eaefb94fba8cfada4a751538180a1956bcfc84fa55badd14da25f807afea2601fa5be6e794ef0a179909369241770265ef4040c1da37cc4a240e83b807a071f6a701652dfd2c4134d259d62dde0ac7c0496d90358729540ce9aed50e2ec8ac0645c660eaabb66ef9b86b3cec8e70e3294e24f070839f50705b31026b1e1d5ba100c94b990d7362b88f7508f2dbe77ae25bd02ce71ec90bed0e1f1ee8ca50208b0b7c8e306df5ff479fee61121c500fd61b4632627b894f2d0ebb82c59429d758a68778e133e873ccf7b9a07d9c26a7ea64dbc8991280b7b80b1df5712e90c213de2c9517f3760e6b66573cac54c70c76d72bdc461808815453c8eca555384cc4fda0e03b3f97a46d427aa63aa3142284d018ecdc2bcbfc07e8e845741f7855bab18e6050f055df9ae512b40a4a184244036c10a8d9591a1e2e94a3bf795de7692c4d70b0f5ead470ae8972dcf81730bebb5b1dc8d8e161f8d002fe4c6d614758ed4c88ca0c9ca96aef5c89803646a0d63f9cb0ec21e77504f9ea2429dc0b3aa3d20b4d62e1372bab02816ebc704239c4c48437fe968b1baff6ffbb349e0273c497fb780bc669ba910c14e5aea0f35a465ae1569fc6ae59cf1bf71e6ad2221e8d6b9e1db2a62ccd72d712f4b41c0a483018a9c06ffa9e71aa67eef855402eafa31f301436f55dcf721d2e3fd660c62a7e63880534454713d0ad2fef311961db125f4a9403b1d555f28f36cf9cf73c8fbb6a2d8cb522a5c20e2e87d3b1c599826a428d1e98ec2394bcbccbe37579f520452358e4e9ae71ca0cc0f01725f4a76fb4381ba33e8efe45977cf7257a625c00ff4f50d27314f497338ce0ddab30bc2a1bae74abd754d2bcab6ee53b175686b703547146dd84e9b1848fe863396b5d479a31268445dc2cfe0e0d307d65a0de7129e412cd2899ad814fb98539755ce238e0c629b2352ad7bfed09cc2c9a3e66c3bd31283100351a76a43fe22314764dfaa00cbacc015635a7123a57e4acdab54b6db25b0ea051f69d29a3da7d13d177ab49f96342cde25c57001f6fe1d33cbb100a744b1732ff004bde913b160927805236fbf1b8722a458fb3be0e410c822938f65891ad0f8d000363ad12fc64c5cf943543e30ebf9e9571b9c8ce056fd86d83e6450b273019a4dba0dab13c12063b09ff72b970d75fbcdc3064fc9d6ced011d46e01562bc460f529860689c7ab2ae21fda0308b120bb862daad331b80c05340fb339b51d7a351daa494b3595a90ac416992b4c237336484979644f3ae51ada14b0742ce5e9ff74a2da3b0eff6c388489d7754c3c3126d1e30d92b61318c8da1f33ce4f28a168ccf90f008189afb86beb009b9f23d9dde856500c9635a5a1723393dbda6eee8cb3aa1fc5e80c0b814591e7900bdefd87da19faa1196ee550a3c6fce3162d859fd0c4e00dba380d6b07fa805ed57de9cba9257f376e9b7fd82c6ac1751917f218415aaabdd79132ea0b6a3947643533c5a72da75a2c6186e0e00addf0352095e0f40d8a8c024459e8711a31759411d8ee817f9ce19889dd831ba6c8777eeb61f738d8a5f542eb6cdc8137c90741913919c01e2cf300594b6416a8c2b2ce6aeb7cdc7906181e4e01942bd838952333efa380e966f7829d350b0f164c2769d71a9fd714588ad69e755c062da67aa805c5ce48fc724c92b5153c38798ee4ac7d7b8aaa1ab11b6d792eeb7a84f67e7bc475dd2383d752b1f6f21b3891322509777274e63154e6403ceb7a1b2545fc202831ae7da47d17ac4219f2a3e3d304728579d5acd5b24e387f3d08deb029981668caf19eb161a2c75e2e6996db1d037ee8df9125ed23a168a6004f723d266e353e7b5c8964f028f8a53c97a0e69ffa2179549d98315b5f3b597901a57fa1121d13466b610604889936101ae9185ef2f8b411dd9c7a834e523b01d2b67b55e40ea19fbaf274c98a060b0e006bf"}) [ 223.144151] IPVS: ftp: loaded support on port[0] = 21 20:07:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000006c0)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\xff?\x00', 0x9, 0x3, 0x1, 0x0, 0x0, 0x0, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xfffffffffffffe56, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@ipv6={@mcast1, @mcast1, [], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0x3d8, 0x349}, @common=@inet=@TCPMSS={0x0, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xfffffcb6}, {0x28}}}}, 0x1e4) 20:07:48 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 20:07:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000080), 0x252a931d21b4e7e, 0x0) r1 = syz_open_dev$media(0x0, 0xd16, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xff, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x0) 20:07:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000003c0)={0x7b, 0x0, [0x20000048e]}) [ 223.644135] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.651020] bridge0: port 1(bridge_slave_0) entered disabled state 20:07:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') r1 = memfd_create(&(0x7f0000000640)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 20:07:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:49 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8"], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x3e2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r3, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 20:07:49 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8"], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x3e2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r3, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) [ 224.602737] IPVS: ftp: loaded support on port[0] = 21 [ 225.104578] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 225.439435] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 225.542582] syz-executor.1 (8459) used greatest stack depth: 22192 bytes left 20:07:51 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) r0 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) connect$unix(r0, &(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffff39) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), 0x0}, 0x20) dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) socket$pptp(0x18, 0x1, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:07:51 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8"], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x3e2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r3, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 20:07:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000080), 0x252a931d21b4e7e, 0x0) r1 = syz_open_dev$media(0x0, 0xd16, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xff, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x0) 20:07:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:51 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x91) 20:07:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) [ 225.772872] IPVS: ftp: loaded support on port[0] = 21 20:07:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000004c0)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:07:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900030000004000030058", 0x1f}], 0x1) 20:07:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000080), 0x252a931d21b4e7e, 0x0) r1 = syz_open_dev$media(0x0, 0xd16, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xff, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x0) [ 226.255561] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:07:51 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8"], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x3e2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) fcntl$setlease(r3, 0x400, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) [ 226.320555] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:07:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0008000000000000000000000000000000d90000000000000000000000000004000400000340000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000090000000000000000ff0000000000000000"], 0xb0}}, 0x0) [ 227.101563] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:07:52 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) r0 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) connect$unix(r0, &(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffff39) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), 0x0}, 0x20) dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="20012bbd7000fcdbdf2511000000080006001ff3ffff08000500070000005800020008000900080000000800080007000000080004007d00000008000700000000800800261729060000080008000900000014000100ac1e0001000000000000000000000000080007000100000008000400ff7f000038000300080007004e230000080007004e2400000872da35eb000000080003000300000014000600000000000300000000080005009b09000008000400000000801800210008000800ff0100000c0007000400000020000900080004004000000030000300080007004e22000008000300020000001400020065727370616e30000000000000000000080007004e21000000000000000000"], 0x1}}, 0x20000000) socket$pptp(0x18, 0x1, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:07:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:52 executing program 0: syz_open_dev$usb(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000540)='/dev/ppp\x00', 0x81, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet(0x2, 0xa, 0xbfe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) [ 227.193247] syz-executor.1 (8536) used greatest stack depth: 21648 bytes left 20:07:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000080), 0x252a931d21b4e7e, 0x0) r1 = syz_open_dev$media(0x0, 0xd16, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xff, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x0) 20:07:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x4003, &(0x7f00000001c0)=0xfffffffffffffffb, 0x3f) [ 227.282592] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 227.324296] IPVS: ftp: loaded support on port[0] = 21 20:07:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x67, 0xffd8) 20:07:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x800000000002800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:07:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000a80)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 20:07:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x67, 0xffd8) 20:07:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000a80)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 20:07:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0xff7ffffffffffff9, 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x4e22, @multicast2}}) listen(r0, 0x20000000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xa0) mq_open(&(0x7f00000000c0)='bdev\\\x00', 0x40, 0x40, &(0x7f0000000100)={0x9, 0xfff, 0x0, 0x100, 0x6, 0x3, 0xb555}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000200)=0x100000000001f, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000480)={'nr0\x00', @ifru_data=&(0x7f0000000080)="bae8f5e59a6301624afafbe366188ec15a1567badd04bab804c40ca3aaca49f2"}) r4 = getpid() ptrace(0x4208, r4) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000002c0), &(0x7f0000000540)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x6, 0xe95, 0xc0, 0x2, 0x4, 0x2], 0x6, 0x7, 0x1000, 0x3ee, 0x17de8115, 0x0, {0x7, 0x6, 0x2, 0x0, 0x9, 0x1, 0x81, 0x101, 0x8, 0x8, 0x6, 0x80, 0xff, 0x6, "d9cc792d788db20977636f689d66c87685e3b2c56cce3fe689a95cea968f3e9e"}}) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'eql\x00', 0x400}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) [ 228.431702] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 228.523440] syz-executor.1 (8582) used greatest stack depth: 21584 bytes left 20:07:54 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) r0 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) connect$unix(r0, &(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffff39) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), 0x0}, 0x20) dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) socket$pptp(0x18, 0x1, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:07:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:07:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000a80)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 20:07:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0xff7ffffffffffff9, 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x4e22, @multicast2}}) listen(r0, 0x20000000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xa0) mq_open(&(0x7f00000000c0)='bdev\\\x00', 0x40, 0x40, &(0x7f0000000100)={0x9, 0xfff, 0x0, 0x100, 0x6, 0x3, 0xb555}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000200)=0x100000000001f, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000480)={'nr0\x00', @ifru_data=&(0x7f0000000080)="bae8f5e59a6301624afafbe366188ec15a1567badd04bab804c40ca3aaca49f2"}) r4 = getpid() ptrace(0x4208, r4) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000002c0), &(0x7f0000000540)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x6, 0xe95, 0xc0, 0x2, 0x4, 0x2], 0x6, 0x7, 0x1000, 0x3ee, 0x17de8115, 0x0, {0x7, 0x6, 0x2, 0x0, 0x9, 0x1, 0x81, 0x101, 0x8, 0x8, 0x6, 0x80, 0xff, 0x6, "d9cc792d788db20977636f689d66c87685e3b2c56cce3fe689a95cea968f3e9e"}}) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'eql\x00', 0x400}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) 20:07:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x67, 0xffd8) 20:07:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004ac0)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, &(0x7f0000002680)=0x3a1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0xb3bed89d3afd9a4f, 0xa0) semctl$GETALL(r2, 0x0, 0xd, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x36d}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/247) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 228.781260] IPVS: ftp: loaded support on port[0] = 21 20:07:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000a80)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 20:07:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0xff7ffffffffffff9, 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x4e22, @multicast2}}) listen(r0, 0x20000000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xa0) mq_open(&(0x7f00000000c0)='bdev\\\x00', 0x40, 0x40, &(0x7f0000000100)={0x9, 0xfff, 0x0, 0x100, 0x6, 0x3, 0xb555}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000200)=0x100000000001f, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000480)={'nr0\x00', @ifru_data=&(0x7f0000000080)="bae8f5e59a6301624afafbe366188ec15a1567badd04bab804c40ca3aaca49f2"}) r4 = getpid() ptrace(0x4208, r4) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000002c0), &(0x7f0000000540)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x6, 0xe95, 0xc0, 0x2, 0x4, 0x2], 0x6, 0x7, 0x1000, 0x3ee, 0x17de8115, 0x0, {0x7, 0x6, 0x2, 0x0, 0x9, 0x1, 0x81, 0x101, 0x8, 0x8, 0x6, 0x80, 0xff, 0x6, "d9cc792d788db20977636f689d66c87685e3b2c56cce3fe689a95cea968f3e9e"}}) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'eql\x00', 0x400}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) 20:07:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x67, 0xffd8) 20:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x72ceed27716f3e77}, 0x14}}, 0x0) 20:07:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440), 0x10, &(0x7f00000007c0), 0x0, &(0x7f0000000900)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') geteuid() stat(&(0x7f0000000240)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000280)}, 0x10) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x8001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x17}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001780)={r3, 0x3, 0x8, 0x3, 0x10000, 0x7, 0x31e, 0x0, {r4, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x5}}, 0xffff, 0xfffffffffffffffa, 0x0, 0x3ff, 0x8}}, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[0x0, &(0x7f0000000140)='ppp1proc\x00'], 0x0) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f0000000340)) umount2(&(0x7f0000001840)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) mount$fuse(0x0, &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='fuse\x00', 0x3800005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:07:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0xff7ffffffffffff9, 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x4e22, @multicast2}}) listen(r0, 0x20000000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xa0) mq_open(&(0x7f00000000c0)='bdev\\\x00', 0x40, 0x40, &(0x7f0000000100)={0x9, 0xfff, 0x0, 0x100, 0x6, 0x3, 0xb555}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000200)=0x100000000001f, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000480)={'nr0\x00', @ifru_data=&(0x7f0000000080)="bae8f5e59a6301624afafbe366188ec15a1567badd04bab804c40ca3aaca49f2"}) r4 = getpid() ptrace(0x4208, r4) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000002c0), &(0x7f0000000540)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x6, 0xe95, 0xc0, 0x2, 0x4, 0x2], 0x6, 0x7, 0x1000, 0x3ee, 0x17de8115, 0x0, {0x7, 0x6, 0x2, 0x0, 0x9, 0x1, 0x81, 0x101, 0x8, 0x8, 0x6, 0x80, 0xff, 0x6, "d9cc792d788db20977636f689d66c87685e3b2c56cce3fe689a95cea968f3e9e"}}) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'eql\x00', 0x400}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) [ 229.911004] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:07:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:07:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x881, r0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) dup2(r4, r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r3, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0209000002000000000000000000080000000000000000cc27fafd1864fc2fd98b13e04328c460d07a66c8d2823059fa142891fa040841ff809b60b0cd4bc0c367"], 0x41}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r8, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 20:07:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 20:07:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x707}, 0x20}}, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x17, &(0x7f0000000100)}], 0x49249249249293a, 0x0) 20:07:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 230.154153] bridge0: port 3(gretap0) entered blocking state [ 230.192528] bridge0: port 3(gretap0) entered disabled state 20:07:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 20:07:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 230.253045] device gretap0 entered promiscuous mode 20:07:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 230.312497] bridge0: port 3(gretap0) entered blocking state [ 230.318678] bridge0: port 3(gretap0) entered forwarding state 20:07:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:07:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 20:07:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:07:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x701}, 0x18}}, 0x0) 20:07:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 20:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x881, r0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) dup2(r4, r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r3, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0209000002000000000000000000080000000000000000cc27fafd1864fc2fd98b13e04328c460d07a66c8d2823059fa142891fa040841ff809b60b0cd4bc0c367"], 0x41}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r8, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 20:07:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="9a010000006b0066bad104ecb8010000000f01c1f30f18c1c4e17de756000f0184ca00000000b9800000c00f3235008000000f30c4e18dc2c374b8010000000f01c12ef3a7", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:07:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:07:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x0, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:07:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) 20:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000600)=""/70, 0x46, 0x20, &(0x7f0000000680)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) 20:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x881, r0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) dup2(r4, r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r3, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0209000002000000000000000000080000000000000000cc27fafd1864fc2fd98b13e04328c460d07a66c8d2823059fa142891fa040841ff809b60b0cd4bc0c367"], 0x41}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r8, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 20:07:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x881, r0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) dup2(r4, r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r3, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0209000002000000000000000000080000000000000000cc27fafd1864fc2fd98b13e04328c460d07a66c8d2823059fa142891fa040841ff809b60b0cd4bc0c367"], 0x41}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r8, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 20:07:56 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r0 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x4, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 20:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x884) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 20:07:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) listxattr(0x0, 0x0, 0x0) getitimer(0x0, &(0x7f00000003c0)) 20:07:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r0, r1, 0x0) 20:07:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:56 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r0 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x4, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 20:07:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r0, r1, 0x0) 20:07:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 20:07:57 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r0 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x4, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 20:07:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r0, r1, 0x0) 20:07:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) 20:07:57 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r0 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x4, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 20:07:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r0, r1, 0x0) 20:07:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)) 20:07:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0x10) 20:07:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x7000000}], 0x31e9cd3487dc94, 0x20004bc0) 20:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000100)=0x25, 0x4) recvfrom(r2, 0x0, 0x21f, 0x0, 0x0, 0x0) 20:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x301}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000005980), 0x40000000000005c, 0x1c00e, 0x0) 20:07:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 20:07:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x7000000}], 0x31e9cd3487dc94, 0x20004bc0) 20:07:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 20:07:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)) 20:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="7eb1d5afe48f"}, 0x1e, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 20:07:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 20:07:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x7000000}], 0x31e9cd3487dc94, 0x20004bc0) 20:07:58 executing program 1: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000580), 0xd1, &(0x7f0000000600)) stat(0x0, 0x0) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) setitimer(0x0, 0x0, &(0x7f0000000440)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:07:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x7000000}], 0x31e9cd3487dc94, 0x20004bc0) [ 232.853367] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:07:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) 20:07:58 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r0}, 0x18, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x3bc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x282002) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="7584bb050000000008000084d60c7d0e19cf24facf25f1faa02c4100378d13f6e722d40097c264427fdad795f21424ce1d65b41d413e83fbe1496d235d2405a8c4bc42187ba60ea7b20f1f1654d5ce34c84adc783b0fc2712bd671f89209cb092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r2, 0x0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) mremap(&(0x7f0000e91000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:07:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)) 20:07:58 executing program 1: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000580), 0xd1, &(0x7f0000000600)) stat(0x0, 0x0) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) setitimer(0x0, 0x0, &(0x7f0000000440)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:07:58 executing program 3: socketpair$unix(0x1, 0x88000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 20:07:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 20:07:58 executing program 1: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000580), 0xd1, &(0x7f0000000600)) stat(0x0, 0x0) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) setitimer(0x0, 0x0, &(0x7f0000000440)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 233.260405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)) 20:07:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ad61f0604003f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x3, 0x340, [0x20001b40, 0x0, 0x0, 0x20001df0, 0x20001e20], 0x0, 0x0, &(0x7f0000001b40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x13, 0x8, 0x88fb, 'veth1_to_bond\x00', 'netdevsim0\x00', 'ip6erspan0\x00', 'ipddp0\x00', @dev={[], 0x17}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff], 0xe0, 0xe0, 0x118, [@cpu={'cpu\x00', 0x8, {{0x8001, 0x1}}}, @devgroup={'devgroup\x00', 0x18, {{0x8, 0xeb, 0x8, 0x2, 0xf9b}}}]}}, @snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0xffffffffffffffff}}}}, {{{0x17, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'team_slave_0\x00', @broadcast, [], @link_local, [], 0x70, 0xc0, 0xf8}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10001, 'syz1\x00', 0x4}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x3b8) 20:07:58 executing program 1: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000580), 0xd1, &(0x7f0000000600)) stat(0x0, 0x0) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) setitimer(0x0, 0x0, &(0x7f0000000440)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:07:58 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r0}, 0x18, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x3bc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x282002) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="7584bb050000000008000084d60c7d0e19cf24facf25f1faa02c4100378d13f6e722d40097c264427fdad795f21424ce1d65b41d413e83fbe1496d235d2405a8c4bc42187ba60ea7b20f1f1654d5ce34c84adc783b0fc2712bd671f89209cb092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r2, 0x0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) mremap(&(0x7f0000e91000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 233.505620] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:07:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) 20:07:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:07:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x5, 0x2a, 0x0, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 20:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 20:07:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x1000000000000007, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) [ 233.732786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) 20:07:59 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r0}, 0x18, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x3bc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x282002) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="7584bb050000000008000084d60c7d0e19cf24facf25f1faa02c4100378d13f6e722d40097c264427fdad795f21424ce1d65b41d413e83fbe1496d235d2405a8c4bc42187ba60ea7b20f1f1654d5ce34c84adc783b0fc2712bd671f89209cb092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r2, 0x0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) mremap(&(0x7f0000e91000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:07:59 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x802, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 20:07:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="09000000000000002c0f9b77f3cd2513840f37af60705b73081d7bf929aa0080ac2367992a825c274e5d5bfe59ba2eb8"], 0x1}}, 0x0) [ 234.067646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) 20:07:59 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:07:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000240)={0x1ff, "2af9b6d5cedaefa2ea13ee36aae42f14efe33886f73d6274067b74be70d6c9a1"}) 20:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) [ 234.327847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:08:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xff36) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:08:00 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r0}, 0x18, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x3bc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x282002) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="7584bb050000000008000084d60c7d0e19cf24facf25f1faa02c4100378d13f6e722d40097c264427fdad795f21424ce1d65b41d413e83fbe1496d235d2405a8c4bc42187ba60ea7b20f1f1654d5ce34c84adc783b0fc2712bd671f89209cb092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r2, 0x0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) mremap(&(0x7f0000e91000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:08:00 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @dev={[], 0x28}, 'veth0_to_bond\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:08:00 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:08:00 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) [ 234.688121] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.743759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@rand_addr="87ae9c63b22a3fdc1160bcd1be8b62aa"}, 0x20) 20:08:00 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:08:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) read(r0, 0x0, 0x0) 20:08:00 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:08:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@rand_addr="87ae9c63b22a3fdc1160bcd1be8b62aa"}, 0x20) 20:08:00 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006edc21c747335bffa5a722af0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 20:08:00 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000540)=0x1, 0xffffffffffffff19) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000004c0)='uid_mqp\x00\xf1U\x06b\x82\xd4&\x99\xe6\xdc\xd45\xe2\x1e\xda\x89\xe8\xcaz\t\xcbm~\t\xb0\xa2\xc0\x14\xb4\xbe)\r\xde\xacldD\xb4+\xe5\xc3') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000580)={0xffffffffffffffe9, 0xb, 0x3, "f20ce11c7ea0549b35e0d996d67f3ac596ef85183857b3bc1d63448762563f8e", 0x30364d54}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x5, 0xb6}, &(0x7f00000005c0)=0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="f0", 0x1, 0x4200010, 0x0, 0x0) 20:08:01 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x76) 20:08:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@rand_addr="87ae9c63b22a3fdc1160bcd1be8b62aa"}, 0x20) 20:08:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:01 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0x2ffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:01 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) 20:08:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@rand_addr="87ae9c63b22a3fdc1160bcd1be8b62aa"}, 0x20) 20:08:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) msgget$private(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r2 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$l2tp(0x18, 0x1, 0x1) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000540)=""/43) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="9b17de717a53a6ec4387f00943c9a6edfb14821cc72a5813f2c75026f4934d49110d87f83c0d7b8f1478363868c502cb468a00af86d8e04e76ccd6da0408a97dabeb3e26f67856d54d7eec6b15d454bba1dcdb54b85e68d47e82961f357f1546f1b6b57229b22273f48e392ce287f669f345a51a3a040ed62b40643e14cb5b7f", 0x80, 0xfffffffffffffff8) r5 = request_key(&(0x7f00000007c0)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!\x00', 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) semctl$GETPID(0x0, 0x7, 0xb, &(0x7f0000000280)=""/38) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x70, 0x0, 0x1, 0x4, 0x86, 0xbbf}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1}}}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x200800) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r9, 0x40045532, &(0x7f0000000580)=0x101) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000440)={0x0, 0xffff, 0x1, 0x4}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f00000003c0)={0x11d001, 0x4000, 0x0, 0xfffffffffffffffa, 0x800}) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000180)={0x1, 0xfffffffffffffedb, 0xfa00, {&(0x7f00000006c0), r7}}, 0x18) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='teql0\x00') 20:08:01 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) ptrace$cont(0x9, r0, 0x0, 0x7) ptrace$cont(0x20, r0, 0x0, 0x0) 20:08:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x103, 0x0, 0x0) [ 236.041244] ucma_write: process 178 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 20:08:01 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:01 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:01 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x76) 20:08:01 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) msgget$private(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r2 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$l2tp(0x18, 0x1, 0x1) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000540)=""/43) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="9b17de717a53a6ec4387f00943c9a6edfb14821cc72a5813f2c75026f4934d49110d87f83c0d7b8f1478363868c502cb468a00af86d8e04e76ccd6da0408a97dabeb3e26f67856d54d7eec6b15d454bba1dcdb54b85e68d47e82961f357f1546f1b6b57229b22273f48e392ce287f669f345a51a3a040ed62b40643e14cb5b7f", 0x80, 0xfffffffffffffff8) r5 = request_key(&(0x7f00000007c0)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!\x00', 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) semctl$GETPID(0x0, 0x7, 0xb, &(0x7f0000000280)=""/38) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x70, 0x0, 0x1, 0x4, 0x86, 0xbbf}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1}}}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x200800) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r9, 0x40045532, &(0x7f0000000580)=0x101) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000440)={0x0, 0xffff, 0x1, 0x4}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f00000003c0)={0x11d001, 0x4000, 0x0, 0xfffffffffffffffa, 0x800}) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000180)={0x1, 0xfffffffffffffedb, 0xfa00, {&(0x7f00000006c0), r7}}, 0x18) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='teql0\x00') 20:08:02 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 3: socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x20000000000, &(0x7f0000000740)}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) getpgid(0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000980)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x88a, 0x81]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/50) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000a40)={"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"}) 20:08:02 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x76) 20:08:02 executing program 3: socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x20000000000, &(0x7f0000000740)}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) getpgid(0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000980)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x88a, 0x81]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/50) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000a40)={"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"}) 20:08:02 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) msgget$private(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r2 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$l2tp(0x18, 0x1, 0x1) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000540)=""/43) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="9b17de717a53a6ec4387f00943c9a6edfb14821cc72a5813f2c75026f4934d49110d87f83c0d7b8f1478363868c502cb468a00af86d8e04e76ccd6da0408a97dabeb3e26f67856d54d7eec6b15d454bba1dcdb54b85e68d47e82961f357f1546f1b6b57229b22273f48e392ce287f669f345a51a3a040ed62b40643e14cb5b7f", 0x80, 0xfffffffffffffff8) r5 = request_key(&(0x7f00000007c0)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!\x00', 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) semctl$GETPID(0x0, 0x7, 0xb, &(0x7f0000000280)=""/38) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x70, 0x0, 0x1, 0x4, 0x86, 0xbbf}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1}}}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x200800) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r9, 0x40045532, &(0x7f0000000580)=0x101) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000440)={0x0, 0xffff, 0x1, 0x4}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f00000003c0)={0x11d001, 0x4000, 0x0, 0xfffffffffffffffa, 0x800}) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000180)={0x1, 0xfffffffffffffedb, 0xfa00, {&(0x7f00000006c0), r7}}, 0x18) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='teql0\x00') 20:08:02 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 3: socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x20000000000, &(0x7f0000000740)}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) getpgid(0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000980)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x88a, 0x81]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/50) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000a40)={"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"}) 20:08:02 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x76) 20:08:02 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 3: socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x20000000000, &(0x7f0000000740)}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) getpgid(0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000980)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x88a, 0x81]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/50) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000a40)={"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"}) 20:08:02 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 20:08:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) msgget$private(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r2 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$l2tp(0x18, 0x1, 0x1) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000540)=""/43) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="9b17de717a53a6ec4387f00943c9a6edfb14821cc72a5813f2c75026f4934d49110d87f83c0d7b8f1478363868c502cb468a00af86d8e04e76ccd6da0408a97dabeb3e26f67856d54d7eec6b15d454bba1dcdb54b85e68d47e82961f357f1546f1b6b57229b22273f48e392ce287f669f345a51a3a040ed62b40643e14cb5b7f", 0x80, 0xfffffffffffffff8) r5 = request_key(&(0x7f00000007c0)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!\x00', 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) semctl$GETPID(0x0, 0x7, 0xb, &(0x7f0000000280)=""/38) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x70, 0x0, 0x1, 0x4, 0x86, 0xbbf}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1}}}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x200800) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r9, 0x40045532, &(0x7f0000000580)=0x101) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000440)={0x0, 0xffff, 0x1, 0x4}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f00000003c0)={0x11d001, 0x4000, 0x0, 0xfffffffffffffffa, 0x800}) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000180)={0x1, 0xfffffffffffffedb, 0xfa00, {&(0x7f00000006c0), r7}}, 0x18) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='teql0\x00') 20:08:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000180)=0x91) 20:08:03 executing program 3: stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x2) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d00810ec00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000400)) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='keyring]\x00'}, 0x30) syz_open_procfs$namespace(r1, &(0x7f00000005c0)='ns/mnt\x00') unshare(0x20000) 20:08:03 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) msgget(0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x675}) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000100)) 20:08:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x802102103ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0xfffffffffffffffe, 0x0) 20:08:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0x0, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getrusage(0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000001c00006b35000000000000ff00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000000000000000000000000000000000000000000000000000000000000026d93eab80ebd0ac5fdc6af0c16a"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) 20:08:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x1, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 20:08:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0xbac, &(0x7f0000003700)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 20:08:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 237.906293] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:08:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 20:08:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0x0, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getrusage(0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000001c00006b35000000000000ff00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000000000000000000000000000000000000000000000000000000000000026d93eab80ebd0ac5fdc6af0c16a"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) 20:08:03 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x75) 20:08:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 20:08:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0x0, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getrusage(0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000001c00006b35000000000000ff00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000000000000000000000000000000000000000000000000000000000000026d93eab80ebd0ac5fdc6af0c16a"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) 20:08:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0xbac, &(0x7f0000003700)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 20:08:04 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) msgget(0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x675}) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000100)) 20:08:04 executing program 1: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 20:08:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 20:08:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0x0, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getrusage(0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000001c00006b35000000000000ff00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000000000000000000000000000000000000000000000000000000000000026d93eab80ebd0ac5fdc6af0c16a"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) 20:08:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 20:08:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0xbac, &(0x7f0000003700)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 20:08:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 20:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001a00)="ffeedde0a1659137f41aeba9656c2d747053ef34534a952374afadc5a3a9", 0x1e}], 0x1}, 0xbfad}, {{&(0x7f00000048c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x80, 0x0}, 0xe00}, {{&(0x7f0000006c80)=@ethernet={0x1, @local}, 0x80, &(0x7f0000006e00)=[{0x0}], 0x1}, 0x7f}], 0x3, 0x24000004) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) close(0xffffffffffffffff) 20:08:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x9e, 0x0, 0xff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 20:08:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 20:08:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0xbac, &(0x7f0000003700)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 20:08:04 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) msgget(0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x675}) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000100)) 20:08:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 20:08:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001040)={'#! ', './file0', [], 0xa, "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"}, 0x30a) 20:08:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001800)) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0x80000001}, 0x2) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) epoll_create1(0x80000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0xb0e) r5 = getpid() getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [0x100000000000000, 0xfffffdfd]}]}}) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xde9a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @reserved}}) getsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000004c0)=""/4096) 20:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001a00)="ffeedde0a1659137f41aeba9656c2d747053ef34534a952374afadc5a3a9", 0x1e}], 0x1}, 0xbfad}, {{&(0x7f00000048c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x80, 0x0}, 0xe00}, {{&(0x7f0000006c80)=@ethernet={0x1, @local}, 0x80, &(0x7f0000006e00)=[{0x0}], 0x1}, 0x7f}], 0x3, 0x24000004) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) close(0xffffffffffffffff) 20:08:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001040)={'#! ', './file0', [], 0xa, "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"}, 0x30a) 20:08:05 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) msgget(0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x675}) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000100)) 20:08:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 20:08:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001800)) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0x80000001}, 0x2) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) epoll_create1(0x80000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0xb0e) r5 = getpid() getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [0x100000000000000, 0xfffffdfd]}]}}) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xde9a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @reserved}}) getsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000004c0)=""/4096) 20:08:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001040)={'#! ', './file0', [], 0xa, "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"}, 0x30a) 20:08:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001a00)="ffeedde0a1659137f41aeba9656c2d747053ef34534a952374afadc5a3a9", 0x1e}], 0x1}, 0xbfad}, {{&(0x7f00000048c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x80, 0x0}, 0xe00}, {{&(0x7f0000006c80)=@ethernet={0x1, @local}, 0x80, &(0x7f0000006e00)=[{0x0}], 0x1}, 0x7f}], 0x3, 0x24000004) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) close(0xffffffffffffffff) 20:08:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x2}, 0xca}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x4413b6ff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x62000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x7}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000500)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000540)=r4) r5 = accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="00042bbd7000fbdbdf251300000020000200080001000200000008000200010001000800010001000100040004002c0002000800010000010000080002003f00000008000100010000000800020009000000080002002fdc000004000400"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x80) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x7f, 0xffff, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x6b, &(0x7f0000000140)=""/107}) 20:08:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001040)={'#! ', './file0', [], 0xa, "1bd2c9e0fea12063ec717c1ea125ebf61a8b6e1f26c08afc5b63a03f0df8dd97c4a963cc5ccdce8b53ebd9f1b86ffe359bb7ea55de962181cc6eb1bacaddd673a6932c61ee08f4974cb700176858c12cbcdb7374b961e1577a7b4174a08c8d7765b3bc8117541cd3ffc93aca4c49ed28c51a4bb3d429c375225cdaaee6d52a4c6b695ba95b9d3c40634ddd426a1550bb6582e11db372e06528552cf9462277ef088bc51b0d93cac04b70991343af1b31e3f6064ee6fb23b943c7e7cb5b41d259380e79aa3bf960ba679ea6674983faea3a76f73d454509a81ab630dc4149cbea6b7f839fac0e19271f32346c1edf198c78d0658d9d08e9d308fc4c2abc4fe1d5f012f44922647616c7d6ee0db7abec422e735733dc21b1a982a2eb6d07fae848aed3e6087754ca6fab96a1336447ad16d1287d61c72a48c16f0c98efde33f30225edf9e0d98d8f773cd746cf1fdd4c1adf16368b32d21e0efaae3477fb537a7d2e8534e9eda5e49498f6187950cb315ec217f9856aad7afac5410b3dc4c97c3687e21714af0ac79f69ccc4097fbe6f5134347e51d28695de4a22bca7cf4c98b967bf416e6ab497d50495bb259252f722231c8df17724bc2aa1fd8a2da836743d54610aa3f4b18b4c29b861927021dfc205a586eca8f0fba31ac9b1af55e7a63014789a317d3b4abae72b00305d3a8e9c7a3d70c42127c93e2d1036ce0fbba882de54347e460c3d7fc6ba15600a3eea686159b39e1c8ebacdc54c3b9d557140167b1a9be6a49448f0932290f979edb52c73420948666ca9c71b511bbeea57815bdba9a1be243e5e6b2844401e482e9e427108a8a6029bdb2e88009132872ce767eda8f7342d53360b7f76cdd59ce74a94099da45aaa77a23ff8393525712e63f60725e356533938cde59f32c3adc2ff18ed7138f5aad18c930d1b868ee7553216e461966d5ac61de2964b3a24ff90795495da34facf4b0c115146095bb11fc95dd5e09ea44693f7bcf4dcc8d677955e3a58a014dfcdb726aea9046747679b6d4a2c604ee18ae4315ff1f80b1cc5a5a30cb2f5954ea35ea1731014254753d529"}, 0x30a) 20:08:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, 0x0) 20:08:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 240.652035] protocol 88fb is buggy, dev hsr_slave_0 [ 240.657168] protocol 88fb is buggy, dev hsr_slave_1 20:08:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x902, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000003c0)=0x80000001) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r2, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/167, 0xa7}, {0x0}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/115, 0x73}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f0000000600)=""/121, 0x79}, 0x7fffffff}], 0x1, 0x2000, 0x0) recvmsg(r2, &(0x7f0000000bc0)={&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/229, 0xe5}, {&(0x7f0000000940)=""/86, 0x56}, {0x0}], 0x3, &(0x7f0000000ac0)=""/228, 0xe4}, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') dup3(r3, r4, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) exit(0x3) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000c00)=""/77, 0x295, 0x2000000000000, 0x0, 0xffffffffffffff4a) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000700)) 20:08:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x2}, 0xca}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x4413b6ff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x62000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x7}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000500)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000540)=r4) r5 = accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="00042bbd7000fbdbdf251300000020000200080001000200000008000200010001000800010001000100040004002c0002000800010000010000080002003f00000008000100010000000800020009000000080002002fdc000004000400"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x80) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x7f, 0xffff, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x6b, &(0x7f0000000140)=""/107}) 20:08:06 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 20:08:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0xa, 0x5, 0x0) listen(r1, 0xffffffffffff7fff) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) [ 241.052008] protocol 88fb is buggy, dev hsr_slave_0 [ 241.057214] protocol 88fb is buggy, dev hsr_slave_1 20:08:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_getevents(r2, 0x8001, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffee7, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) fcntl$notify(r0, 0x402, 0x2c) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x138, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @broadcast, @remote, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xa}, @mac=@local, @local, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/30) 20:08:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001800)) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0x80000001}, 0x2) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) epoll_create1(0x80000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0xb0e) r5 = getpid() getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [0x100000000000000, 0xfffffdfd]}]}}) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xde9a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @reserved}}) getsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000004c0)=""/4096) 20:08:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001a00)="ffeedde0a1659137f41aeba9656c2d747053ef34534a952374afadc5a3a9", 0x1e}], 0x1}, 0xbfad}, {{&(0x7f00000048c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x80, 0x0}, 0xe00}, {{&(0x7f0000006c80)=@ethernet={0x1, @local}, 0x80, &(0x7f0000006e00)=[{0x0}], 0x1}, 0x7f}], 0x3, 0x24000004) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) close(0xffffffffffffffff) 20:08:06 executing program 2: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x15, 0x2000000, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 20:08:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x2}, 0xca}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x4413b6ff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x62000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x7}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000500)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000540)=r4) r5 = accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="00042bbd7000fbdbdf251300000020000200080001000200000008000200010001000800010001000100040004002c0002000800010000010000080002003f00000008000100010000000800020009000000080002002fdc000004000400"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x80) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x7f, 0xffff, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x6b, &(0x7f0000000140)=""/107}) 20:08:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_getevents(r2, 0x8001, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffee7, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) fcntl$notify(r0, 0x402, 0x2c) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x138, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @broadcast, @remote, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xa}, @mac=@local, @local, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/30) 20:08:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f00000000c0)={@dev}, 0x20) [ 241.612020] protocol 88fb is buggy, dev hsr_slave_0 [ 241.617164] protocol 88fb is buggy, dev hsr_slave_1 20:08:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0xa0) 20:08:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x902, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000003c0)=0x80000001) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r2, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/167, 0xa7}, {0x0}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/115, 0x73}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f0000000600)=""/121, 0x79}, 0x7fffffff}], 0x1, 0x2000, 0x0) recvmsg(r2, &(0x7f0000000bc0)={&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/229, 0xe5}, {&(0x7f0000000940)=""/86, 0x56}, {0x0}], 0x3, &(0x7f0000000ac0)=""/228, 0xe4}, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') dup3(r3, r4, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) exit(0x3) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000c00)=""/77, 0x295, 0x2000000000000, 0x0, 0xffffffffffffff4a) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000700)) 20:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001800)) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0x80000001}, 0x2) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) epoll_create1(0x80000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0xb0e) r5 = getpid() getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [0x100000000000000, 0xfffffdfd]}]}}) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xde9a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @reserved}}) getsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000004c0)=""/4096) 20:08:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_getevents(r2, 0x8001, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffee7, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) fcntl$notify(r0, 0x402, 0x2c) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x138, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @broadcast, @remote, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xa}, @mac=@local, @local, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/30) [ 242.012680] protocol 88fb is buggy, dev hsr_slave_0 [ 242.018346] protocol 88fb is buggy, dev hsr_slave_1 20:08:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_getevents(r2, 0x8001, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffee7, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) fcntl$notify(r0, 0x402, 0x2c) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x138, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @broadcast, @remote, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xa}, @mac=@local, @local, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/30) 20:08:07 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x9}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x200}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a80)={0x0, 0x3}, &(0x7f0000000ac0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a40)=@assoc_id=r1, &(0x7f0000000700)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000840)=0x7) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x12c, @local}, 0x65) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040096e6aee95554463ef8899f1c0d00000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f40)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000740)="2e88ee44bba687ba0874fee576406744a711b78612826ef6459d6e7fad04145f", 0x20, r3}, 0x68) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000e40)=""/249, 0xf9}, {&(0x7f00000009c0)=""/92, 0x5c}], 0x2}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r6, r5, &(0x7f0000000180), 0x10013c93e) 20:08:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x2}, 0xca}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x4413b6ff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x62000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x7}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000500)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000540)=r4) r5 = accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="00042bbd7000fbdbdf251300000020000200080001000200000008000200010001000800010001000100040004002c0002000800010000010000080002003f00000008000100010000000800020009000000080002002fdc000004000400"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x80) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x7f, 0xffff, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x6b, &(0x7f0000000140)=""/107}) 20:08:07 executing program 4: socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:08:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x2) 20:08:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0xfffffeb0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) close(r0) 20:08:08 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='map\x00\x02N\xd1\x1de\xf2-R\xc6\f\x86\xdf\xc9\xfc\x8c]\x02\xc3B\vg\x8f\xa5\x04\x00\x00\x00\xd8\x00\xb2a\xf0\xfa\xcb\xa03\x15\xcd\a\xfb\x140\x12\xd4z\x1b-\xcb&\xdcY\x92\xf6j\xae\x80\x0f\x836\xaf\xd3g\xf8Z\x19\x96o\x9c\xe8\v\xcf\xd6\x9c\'f\xc9\xb3\f\xf8n:\x16!e\x83\xa8\xde\x11~\xf3\xa8\x05\xbc\x14{\xa8\x03\x04\xb1\xcb\aV\x83\xf5\xcd)Z\x05\x98\xd1\n\xf7\x88\x0f\xc40\x1b\xa6\xce\xff\xf6=D\x05\x8bC\xd5\x12\x02\x00\x00\xa7\xedW\xba?M\xdeuir\xaa@M\x9b\xee\"\xff\xe9t\xef\xbc\xce\x8d\xa6\xae\xa6&\x8c\x96\xfb\xce\xc2W\xf3\xa5j{G\xa8d2\x87#\xd4Q\xb6u\x8dT(\xc0\x00\x00\x00\x00\xe3\x00\x00\x00\xec\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002!\xd7c=\x1d\xc0\x06\x18\xb6/\r\xf9\x95D\x18\xe3\xe6!I\x81\xe39\xe8\x0ez\x95n\xd8\x93\xf9\xcbt\xedF\xaf\xb1\x02\x11u{q\xf2\x13;\x83\x00'}, 0x10) [ 242.732030] protocol 88fb is buggy, dev hsr_slave_0 [ 242.737170] protocol 88fb is buggy, dev hsr_slave_1 20:08:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) 20:08:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:08:08 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x9}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x200}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a80)={0x0, 0x3}, &(0x7f0000000ac0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a40)=@assoc_id=r1, &(0x7f0000000700)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000840)=0x7) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x12c, @local}, 0x65) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040096e6aee95554463ef8899f1c0d00000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f40)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000740)="2e88ee44bba687ba0874fee576406744a711b78612826ef6459d6e7fad04145f", 0x20, r3}, 0x68) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000e40)=""/249, 0xf9}, {&(0x7f00000009c0)=""/92, 0x5c}], 0x2}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r6, r5, &(0x7f0000000180), 0x10013c93e) 20:08:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x902, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000003c0)=0x80000001) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r2, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/167, 0xa7}, {0x0}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/115, 0x73}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f0000000600)=""/121, 0x79}, 0x7fffffff}], 0x1, 0x2000, 0x0) recvmsg(r2, &(0x7f0000000bc0)={&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/229, 0xe5}, {&(0x7f0000000940)=""/86, 0x56}, {0x0}], 0x3, &(0x7f0000000ac0)=""/228, 0xe4}, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') dup3(r3, r4, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) exit(0x3) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000c00)=""/77, 0x295, 0x2000000000000, 0x0, 0xffffffffffffff4a) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000700)) 20:08:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0xfffffeb0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) close(r0) [ 242.972316] ================================================================== [ 242.979970] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 242.986478] Read of size 8 at addr ffff88805360cf60 by task syz-executor.4/9473 [ 242.993922] [ 242.995563] CPU: 0 PID: 9473 Comm: syz-executor.4 Not tainted 5.0.0-rc8+ #2 [ 243.002666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.012022] Call Trace: [ 243.014670] dump_stack+0x172/0x1f0 [ 243.018315] ? __list_add_valid+0x9a/0xa0 [ 243.022541] print_address_description.cold+0x7c/0x20d [ 243.027828] ? __list_add_valid+0x9a/0xa0 [ 243.031984] ? __list_add_valid+0x9a/0xa0 [ 243.036143] kasan_report.cold+0x1b/0x40 [ 243.040218] ? __list_add_valid+0x9a/0xa0 [ 243.044389] __asan_report_load8_noabort+0x14/0x20 [ 243.049354] __list_add_valid+0x9a/0xa0 [ 243.053433] rdma_listen+0x63b/0x8e0 [ 243.057197] ucma_listen+0x14d/0x1c0 [ 243.060924] ? ucma_notify+0x190/0x190 [ 243.064861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.064907] ? _copy_from_user+0xdd/0x150 [ 243.064926] ucma_write+0x2da/0x3c0 [ 243.078220] ? ucma_notify+0x190/0x190 [ 243.082111] ? ucma_open+0x290/0x290 [ 243.085885] ? __fget+0x340/0x540 [ 243.089387] __vfs_write+0x116/0x8e0 [ 243.093146] ? lock_downgrade+0x810/0x810 [ 243.097304] ? ucma_open+0x290/0x290 [ 243.101027] ? kernel_read+0x120/0x120 [ 243.104959] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 243.109942] ? common_file_perm+0x1d6/0x6f0 [ 243.114280] ? apparmor_file_permission+0x25/0x30 [ 243.114295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.114382] ? security_file_permission+0x94/0x320 [ 243.129607] ? rw_verify_area+0x118/0x360 [ 243.133781] vfs_write+0x20c/0x580 [ 243.137343] ksys_write+0xea/0x1f0 [ 243.140898] ? __ia32_sys_read+0xb0/0xb0 [ 243.144989] ? do_syscall_64+0x26/0x610 [ 243.148975] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.154348] ? do_syscall_64+0x26/0x610 [ 243.158334] __x64_sys_write+0x73/0xb0 [ 243.162235] do_syscall_64+0x103/0x610 [ 243.166133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.171327] RIP: 0033:0x457e29 [ 243.174522] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.193430] RSP: 002b:00007f9347794c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 243.201142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 243.208430] RDX: 00000000ffffff3a RSI: 00000000200001c0 RDI: 0000000000000003 [ 243.215699] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.222967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93477956d4 [ 243.230242] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 243.237551] [ 243.239182] Allocated by task 9462: [ 243.242826] save_stack+0x45/0xd0 [ 243.246285] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 243.251225] kasan_kmalloc+0x9/0x10 [ 243.254873] kmem_cache_alloc_trace+0x151/0x760 [ 243.259549] __rdma_create_id+0x5f/0x4e0 [ 243.263619] ucma_create_id+0x1de/0x640 [ 243.267630] ucma_write+0x2da/0x3c0 [ 243.271266] __vfs_write+0x116/0x8e0 [ 243.274988] vfs_write+0x20c/0x580 [ 243.278564] ksys_write+0xea/0x1f0 [ 243.282115] __x64_sys_write+0x73/0xb0 [ 243.286015] do_syscall_64+0x103/0x610 [ 243.289913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.295098] [ 243.296725] Freed by task 9456: [ 243.300024] save_stack+0x45/0xd0 [ 243.303483] __kasan_slab_free+0x102/0x150 [ 243.307722] kasan_slab_free+0xe/0x10 [ 243.311710] kfree+0xcf/0x230 [ 243.314825] rdma_destroy_id+0x723/0xab0 [ 243.318891] ucma_close+0x115/0x320 [ 243.322575] __fput+0x2df/0x8d0 [ 243.325863] ____fput+0x16/0x20 [ 243.329187] task_work_run+0x14a/0x1c0 [ 243.333088] exit_to_usermode_loop+0x273/0x2c0 [ 243.337677] do_syscall_64+0x52d/0x610 [ 243.341587] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.346789] [ 243.348425] The buggy address belongs to the object at ffff88805360cd80 [ 243.348425] which belongs to the cache kmalloc-2k of size 2048 [ 243.361085] The buggy address is located 480 bytes inside of [ 243.361085] 2048-byte region [ffff88805360cd80, ffff88805360d580) [ 243.373043] The buggy address belongs to the page: [ 243.377975] page:ffffea00014d8300 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 243.387949] flags: 0x1fffc0000010200(slab|head) [ 243.392623] raw: 01fffc0000010200 ffffea0002525b08 ffffea00014d9208 ffff88812c3f0c40 [ 243.400513] raw: 0000000000000000 ffff88805360c500 0000000100000003 0000000000000000 [ 243.408394] page dumped because: kasan: bad access detected [ 243.414097] [ 243.415725] Memory state around the buggy address: [ 243.420666] ffff88805360ce00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.428041] ffff88805360ce80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.435402] >ffff88805360cf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.442781] ^ [ 243.449286] ffff88805360cf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.456654] ffff88805360d000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.464012] ================================================================== 20:08:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 243.471370] Disabling lock debugging due to kernel taint 20:08:08 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x9}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x200}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a80)={0x0, 0x3}, &(0x7f0000000ac0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a40)=@assoc_id=r1, &(0x7f0000000700)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000840)=0x7) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x12c, @local}, 0x65) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040096e6aee95554463ef8899f1c0d00000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f40)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000740)="2e88ee44bba687ba0874fee576406744a711b78612826ef6459d6e7fad04145f", 0x20, r3}, 0x68) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000e40)=""/249, 0xf9}, {&(0x7f00000009c0)=""/92, 0x5c}], 0x2}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r6, r5, &(0x7f0000000180), 0x10013c93e) [ 243.535957] Kernel panic - not syncing: panic_on_warn set ... [ 243.539022] kobject: 'loop2' (00000000b68c415b): kobject_uevent_env [ 243.541885] CPU: 0 PID: 9473 Comm: syz-executor.4 Tainted: G B 5.0.0-rc8+ #2 [ 243.541893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.541901] Call Trace: [ 243.557597] kobject: 'loop2' (00000000b68c415b): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 243.566150] dump_stack+0x172/0x1f0 [ 243.566237] panic+0x2cb/0x65c [ 243.566255] ? __warn_printk+0xf3/0xf3 [ 243.581644] kobject: 'loop5' (00000000aaead939): kobject_uevent_env [ 243.581903] ? __list_add_valid+0x9a/0xa0 [ 243.581921] ? preempt_schedule+0x4b/0x60 [ 243.585254] kobject: 'loop5' (00000000aaead939): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 243.588994] ? ___preempt_schedule+0x16/0x18 [ 243.589054] ? trace_hardirqs_on+0x5e/0x230 [ 243.589071] ? __list_add_valid+0x9a/0xa0 [ 243.626035] end_report+0x47/0x4f [ 243.629502] ? __list_add_valid+0x9a/0xa0 [ 243.633656] kasan_report.cold+0xe/0x40 [ 243.637636] ? __list_add_valid+0x9a/0xa0 [ 243.641812] __asan_report_load8_noabort+0x14/0x20 [ 243.646745] __list_add_valid+0x9a/0xa0 [ 243.650753] rdma_listen+0x63b/0x8e0 [ 243.654500] ucma_listen+0x14d/0x1c0 [ 243.658219] ? ucma_notify+0x190/0x190 [ 243.662114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.667658] ? _copy_from_user+0xdd/0x150 [ 243.671817] ucma_write+0x2da/0x3c0 [ 243.675450] ? ucma_notify+0x190/0x190 [ 243.679343] ? ucma_open+0x290/0x290 [ 243.683063] ? __fget+0x340/0x540 [ 243.686526] __vfs_write+0x116/0x8e0 [ 243.690333] ? lock_downgrade+0x810/0x810 [ 243.694485] ? ucma_open+0x290/0x290 [ 243.698206] ? kernel_read+0x120/0x120 [ 243.702108] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 243.707048] ? common_file_perm+0x1d6/0x6f0 [ 243.711382] ? apparmor_file_permission+0x25/0x30 [ 243.716231] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.721796] ? security_file_permission+0x94/0x320 [ 243.726725] ? rw_verify_area+0x118/0x360 [ 243.730858] vfs_write+0x20c/0x580 [ 243.734385] ksys_write+0xea/0x1f0 [ 243.737915] ? __ia32_sys_read+0xb0/0xb0 [ 243.741965] ? do_syscall_64+0x26/0x610 [ 243.745932] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.751304] ? do_syscall_64+0x26/0x610 [ 243.755299] __x64_sys_write+0x73/0xb0 [ 243.759212] do_syscall_64+0x103/0x610 [ 243.763108] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.768294] RIP: 0033:0x457e29 [ 243.771959] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.781612] kobject: 'loop3' (00000000a65c5435): kobject_uevent_env [ 243.790862] RSP: 002b:00007f9347794c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 243.790876] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 243.790884] RDX: 00000000ffffff3a RSI: 00000000200001c0 RDI: 0000000000000003 [ 243.790892] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.790904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93477956d4 [ 243.798855] kobject: 'loop3' (00000000a65c5435): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 243.804998] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 243.805916] Kernel Offset: disabled [ 243.855167] Rebooting in 86400 seconds..