t$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:46 executing program 3: 09:33:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:47 executing program 3: 09:33:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 09:33:47 executing program 4: 09:33:47 executing program 3: 09:33:47 executing program 4: 09:33:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 09:33:47 executing program 3: 09:33:47 executing program 4: 09:33:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 09:33:47 executing program 3: 09:33:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:47 executing program 4: 09:33:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:48 executing program 3: 09:33:48 executing program 4: 09:33:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 09:33:48 executing program 3: 09:33:48 executing program 4: 09:33:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 09:33:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:48 executing program 4: 09:33:48 executing program 3: 09:33:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 09:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:49 executing program 4: 09:33:49 executing program 3: 09:33:49 executing program 4: 09:33:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 09:33:49 executing program 3: 09:33:49 executing program 4: 09:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:49 executing program 3: 09:33:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 09:33:50 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:50 executing program 4: 09:33:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:50 executing program 3: 09:33:50 executing program 5: [ 376.165665] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:50 executing program 4: 09:33:50 executing program 5: 09:33:50 executing program 3: 09:33:50 executing program 4: 09:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:50 executing program 5: 09:33:50 executing program 3: [ 376.938224] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:51 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:51 executing program 4: 09:33:51 executing program 5: 09:33:51 executing program 3: 09:33:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 377.156444] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:51 executing program 4: 09:33:51 executing program 3: 09:33:51 executing program 5: 09:33:51 executing program 3: 09:33:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:51 executing program 5: 09:33:51 executing program 4: [ 377.917793] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:52 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:52 executing program 3: 09:33:52 executing program 4: 09:33:52 executing program 5: 09:33:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:52 executing program 4: [ 378.156846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:52 executing program 3: 09:33:52 executing program 5: 09:33:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:52 executing program 3: 09:33:52 executing program 4: 09:33:52 executing program 5: 09:33:52 executing program 4: 09:33:52 executing program 5: 09:33:52 executing program 3: [ 378.920517] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:53 executing program 4: 09:33:53 executing program 5: 09:33:53 executing program 3: [ 379.354818] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:53 executing program 4: 09:33:53 executing program 5: 09:33:53 executing program 3: 09:33:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:53 executing program 3: [ 379.830213] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:53 executing program 5: 09:33:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:54 executing program 4: 09:33:54 executing program 5: 09:33:54 executing program 3: 09:33:54 executing program 4: [ 380.394069] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:54 executing program 3: 09:33:54 executing program 5: 09:33:54 executing program 4: 09:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:54 executing program 5: 09:33:54 executing program 3: [ 380.813023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:55 executing program 5: 09:33:55 executing program 4: 09:33:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:55 executing program 3: [ 381.372589] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:55 executing program 5: 09:33:55 executing program 3: 09:33:55 executing program 4: 09:33:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:55 executing program 5: 09:33:55 executing program 4: 09:33:55 executing program 3: [ 381.868954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:56 executing program 5: 09:33:56 executing program 4: 09:33:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:56 executing program 3: 09:33:56 executing program 4: 09:33:56 executing program 5: [ 382.497080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:56 executing program 3: 09:33:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffffa) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 09:33:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 09:33:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000005c0)) 09:33:56 executing program 4: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 382.825017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:57 executing program 5: 09:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:57 executing program 5: 09:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:33:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000635000/0x1000)=nil, 0x1000, 0x1) [ 383.481258] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfd24) connect$inet6(r2, &(0x7f0000000040), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x80002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:33:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) [ 383.888423] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 384.106266] device nr0 entered promiscuous mode 09:33:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 09:33:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:58 executing program 3: [ 384.420705] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:58 executing program 3: 09:33:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:58 executing program 3: 09:33:59 executing program 4: [ 384.951279] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:59 executing program 3: 09:33:59 executing program 4: 09:33:59 executing program 3: 09:33:59 executing program 4: 09:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:33:59 executing program 4: 09:33:59 executing program 3: [ 385.479917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:33:59 executing program 3: 09:33:59 executing program 4: 09:33:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 385.915759] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:00 executing program 4: 09:34:00 executing program 3: 09:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:00 executing program 4: 09:34:00 executing program 3: 09:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 386.501063] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:00 executing program 4: 09:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:00 executing program 3: 09:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:00 executing program 4: 09:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 386.946830] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:01 executing program 3: 09:34:01 executing program 4: 09:34:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:01 executing program 4: 09:34:01 executing program 3: [ 387.478039] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:01 executing program 4: 09:34:01 executing program 3: 09:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:01 executing program 4: 09:34:01 executing program 3: 09:34:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 388.059240] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:02 executing program 4: 09:34:02 executing program 3: 09:34:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) [ 388.327479] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:02 executing program 3: 09:34:02 executing program 4: 09:34:02 executing program 3: 09:34:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:02 executing program 4: 09:34:02 executing program 3: 09:34:03 executing program 4: [ 389.035499] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:03 executing program 3: 09:34:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:03 executing program 4: [ 389.385983] kernel msg: ebtables bug: please report to author: Wrong len argument 09:34:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:03 executing program 3: 09:34:03 executing program 3: [ 389.585132] kernel msg: ebtables bug: please report to author: Wrong len argument 09:34:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:03 executing program 4: 09:34:03 executing program 3: [ 389.912056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:04 executing program 4: [ 390.034644] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:04 executing program 3: 09:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:04 executing program 4: 09:34:04 executing program 3: 09:34:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:04 executing program 4: 09:34:04 executing program 3: [ 390.685376] kernel msg: ebtables bug: please report to author: Wrong len argument 09:34:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:04 executing program 4: 09:34:05 executing program 3: [ 391.018420] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:05 executing program 3: [ 391.148156] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:05 executing program 4: 09:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) 09:34:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:05 executing program 4: 09:34:05 executing program 3: [ 391.675892] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:34:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) 09:34:06 executing program 4: 09:34:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='e'], 0x1) 09:34:06 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 392.039741] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) [ 392.093451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa7714"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:06 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 392.535720] ptrace attach of "/root/syz-executor.4"[14870] was attempted by "/root/syz-executor.4"[14871] 09:34:06 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x2a0, 0x0) dup2(r0, r1) 09:34:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:07 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) inotify_init() syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 392.986555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 393.085222] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 393.146141] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) [ 393.418341] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 393.690059] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 393.747932] cgroup: fork rejected by pids controller in /syz2 09:34:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:08 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') [ 394.113055] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) [ 394.195241] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:34:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000080)=@in={0x2, 0x4e22, @local}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0xff}], 0x10}}], 0x1, 0x0) [ 394.388764] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0xb, 0x40, 0xa7, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="047bc16d150104430b46585fdec5", 0x0}, 0x28) 09:34:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xf0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e"]}, 0x168) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:09 executing program 4: r0 = socket$packet(0x11, 0x100000000000003, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 395.219084] kernel msg: ebtables bug: please report to author: entries_size too small [ 395.240219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 395.302800] protocol 88fb is buggy, dev hsr_slave_0 [ 395.308434] protocol 88fb is buggy, dev hsr_slave_1 09:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xf0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e"]}, 0x168) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 395.418035] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:09 executing program 4: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) [ 395.528655] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) [ 395.698510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.705522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.712410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.719215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.726077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.732947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.739744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.746694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.754133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.760973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.767934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.818225] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:34:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xf0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e"]}, 0x168) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:10 executing program 4: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) [ 396.041438] kernel msg: ebtables bug: please report to author: entries_size too small [ 396.219631] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.226702] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.233623] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.240439] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.247282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.254122] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.260935] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.267763] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.274592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.281371] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.288247] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.350959] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:34:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:10 executing program 4: socket$kcm(0xa, 0x122000000003, 0x11) [ 396.586277] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) [ 396.840335] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:10 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 09:34:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, 0x0, 0x0, 0x0) 09:34:11 executing program 4: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer], 0x0, 0x0, 0x0}) 09:34:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, 0x0, 0x0, 0x0) [ 397.371123] binder: 15429:15430 BC_FREE_BUFFER u0000000000000000 no match [ 397.413926] binder: 15429:15432 BC_FREE_BUFFER u0000000000000000 no match 09:34:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000c2, 0x7ffffff7) 09:34:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, 0x0, 0x0, 0x0) [ 397.658379] kernel msg: ebtables bug: please report to author: entries_size too small [ 397.751218] net_ratelimit: 1 callbacks suppressed [ 397.751240] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 397.766255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}], 0x2, 0x0) 09:34:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='e'], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) [ 398.110223] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}], 0x2, 0x0) 09:34:12 executing program 4: getrandom(&(0x7f0000000040)=""/44, 0xfffffe0c, 0x0) 09:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}], 0x2, 0x0) 09:34:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1a4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d000008000000"]}, 0x21c) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 398.809494] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {0x0}], 0x3, 0x0) 09:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 398.928936] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {0x0}], 0x3, 0x0) 09:34:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1a4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x21c) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 399.250384] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f00000025c0)=""/88, 0x58}, {0x0}], 0x3, 0x0) 09:34:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000040)=""/10, 0x2ca}, {&(0x7f0000000340)=""/172, 0xac}], 0x5, 0x0) 09:34:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) 09:34:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1a4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d000008000000"]}, 0x21c) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:13 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 09:34:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) [ 399.787062] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040), 0x4) 09:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) 09:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xffffffffff7fffff) clone(0x40002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:34:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c2, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e617400000000000000000000000000000000000000000000"]}, 0x23a) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {0x0}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xffffffffff7fffff) clone(0x40002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:34:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 09:34:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {0x0}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000002540)=""/96, 0x60}, {0x0}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:15 executing program 4: r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x37f794d6) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1) dup2(r2, r3) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x0, r0}) tkill(r0, 0x16) 09:34:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) 09:34:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) [ 404.673159] device bridge_slave_1 left promiscuous mode [ 404.679050] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.733220] IPVS: ftp: loaded support on port[0] = 21 [ 404.743428] device bridge_slave_0 left promiscuous mode [ 404.749268] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.493974] device hsr_slave_1 left promiscuous mode [ 407.546477] device hsr_slave_0 left promiscuous mode [ 407.586999] team0 (unregistering): Port device team_slave_1 removed [ 407.597362] team0 (unregistering): Port device team_slave_0 removed [ 407.607585] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 407.646832] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 407.723105] bond0 (unregistering): Released all slaves [ 407.888379] chnl_net:caif_netlink_parms(): no params data found [ 407.937810] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.944414] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.952679] device bridge_slave_0 entered promiscuous mode [ 407.961688] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.968318] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.976283] device bridge_slave_1 entered promiscuous mode [ 408.005438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 408.015466] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 408.035296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 408.043644] team0: Port device team_slave_0 added [ 408.049433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 408.057702] team0: Port device team_slave_1 added [ 408.064246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 408.072749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 408.165748] device hsr_slave_0 entered promiscuous mode [ 408.205311] device hsr_slave_1 entered promiscuous mode [ 408.245615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 408.253331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 408.279663] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.286188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.293351] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.299882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.378144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.394234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 408.411037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.420217] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.431463] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.453302] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 408.459397] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.476567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.484909] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.491361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.511422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.519746] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.526314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.576159] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 408.586396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.597419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 408.609339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.618094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.626107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.635539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.644927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.652565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.674736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 408.698890] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c2, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x23a) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) 09:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 09:34:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb5, 0x0, 0x0, 0xfffffffffffffe37) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x3003) [ 408.771962] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{0x0}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c2, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x23a) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 409.053706] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000d80)="2570ece94c76ca71b0b64db92cb560adedc2d5dfe0000840094f68c9ec40b964ea0d19f5dea7ef7c19e2886f1e85484ceb42739eab930c3598c81a762e9a6d867baefa422b1b3ceaa26dbd4332ee1979d726d25f15ac31e799067c25a7", 0x5d, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/128, 0x80}], 0x2}, 0x0) 09:34:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d1, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x249) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{0x0}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d1, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x249) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 409.456923] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000002480)=[{0x0}, {&(0x7f00000025c0)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 09:34:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 409.765054] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d1, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x249) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 409.914202] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.972989] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d9, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x251) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:24 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/115, 0x73}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 09:34:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) [ 410.226080] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 09:34:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 09:34:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d9, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x251) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d9, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x251) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 411.286474] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) 09:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 411.492281] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.499167] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.506115] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.513194] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.520018] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.526857] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.533714] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.540511] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.547353] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.554214] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.561063] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1dd, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00"]}, 0x255) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) [ 411.624815] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 411.650687] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:25 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fe13cb40050000000006bedc9ebf2b2150f330de22927e423701f0b0b7b03c724133a00000801000000c9dfc3066de2b0dd26275adb6bbc"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:25 executing program 3: r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r1, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1dd, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x255) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 411.860690] kernel msg: ebtables bug: please report to author: entries_size too small [ 412.035717] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1dd, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00"]}, 0x255) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), 0x0, 0x0, 0x0) mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x400000000000000, &(0x7f0000000500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}, {0x77359400}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x248001, 0x0) open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="3998148687e609e661a854c8ad1b2cccf20f785f7b47e27fdc0e0801925eb380cab9c70fcde50801bee4dc94acd89712642878866d5dae08962e311206a6547b20c5236ab72a5070b1b15a56bbcaf41ca51e7bc32cf903ee021edf22b81cae9674f344563a9cefcdd3b258a22c1b6f7a23c501b55ecb76803158c31bb10c6cabf5bee5a88771f3a78fadd1c3746963ff4da79600e642423f7ee73e090edd6111ceaf240e7492d68a8c5782bfeedce835b62ff2451491d7941a2d73409e88dbf7f8eb27826990a67b2b5e4b320b93873aa513040e4160abbbc855af856030e61f728351835f40ed066b77c7948646b5da79e25e6963a0a976d6d00a15e310fbff3c37c0c80f7c0a87bb0df63b000000000000000000000000000000006bb9448ec2b9fe69e811fed16ee1bc906a2d931a6a7aa70abe67fa23507a671b1bea7ffeac94a0cbfcd099e6fe19a1df82d167dc9f869f4d0613c8094e83cb9789d1143238f3f3b50f2eb9fc7b6f4a1e9ee083ccb123f92835d90990b66cd907182ecbf53e6cc082908c6fa2e9ddd5453e6c13ac53bc0a939ea2b3ed61490c8414db7177b7eeba035350dbc5def689125702b58589cbac79ed6fba3cd1c3228b61f60b9c7bf0fb31991adcc6c1e7ce1fbb4f16cc63406b9ff42533141032e7476fb19ecdd4d2f9062beceb1a631d31e112e897a003fc77e5f93302737035b5a9f69badefb1478dee84897979b4d1bbccd32853eec4fec99a8c1ce3a7bece2bdd05f44f7eb5036f52080000000000bcb9d2545cd03e0f6e68be6ed15d5a541aef25b6038db93a956238e10bfcea7e13949c514dacb78da5dad3d6faec75ff52d6b8caf3c3a606e466c543a5255923cd8e33ec2032d12ed30c5d4a68548fb8"], 0x0, 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x3e, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r3, 0x1ff, &(0x7f0000000800)="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") ptrace(0x420f, r5) r6 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) getsockopt$sock_buf(r6, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0xfffffffffffffffe, 0x1, 0xed33, 0x0, 0x180000000, r5}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) [ 412.292682] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:27 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x0, 0x4d2e2909c63ff668}], 0x1, 0x0) 09:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:27 executing program 3: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @mcast1, @dev, 0x0, 0x0, 0x0, 0x124}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1df, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x257) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000200)={0x7, 0xe4}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) write$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 413.324961] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1df, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x257) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 413.377125] ptrace attach of "/root/syz-executor.3"[16307] was attempted by "/root/syz-executor.3"[16308] 09:34:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000000000069104400000000009500000000000000e13ebd1872487bd2eb4fc4aef2929caf5d4269732e403299c07445a9d11ac33fef54e5d343cc2698b3aa0237cfd79ad469c1754803f59a7a44694e348e7c0dcc115350e7caa5755764e49fd233dfd50e2beb2a895a3be5c9e13838f2b776d5815d432c3cf292c1029217c5318c0ff628b3424eb785eb98f219ef277943029ed124735dfbda450bb6b998c005f005870af821f040812e3fdda22a0ee9557081934797f009358825fa7177aaed6e7b63e321675c596f497fb857b137fb5ed19754acf8269e3257b6ddd92478454a84468e5fc2602833b1db39269ef6331e055478d6f26ecb08721fe62bae4be961949530468f42d9eb15f37a3f887f855895e86e26ccdb65dea95c46f457653e6c01ab5050c63e67ffed1822b6aead3f5f08328a12d850e972268ce684b832bc390cea00000000000000000000000000000000000000000000"], 0x0}, 0x48) 09:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1df, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x257) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) 09:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 413.720382] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, 0x0, 0x0) 09:34:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffff9c, 0x10e, 0x6, 0x0, 0xfffffffffffffe1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd5d9c82177d209ff151bfbdd06c9c327d13bb12b740cbc31126dcef0a78767276188402e90340000000000000c9495f94107024539047d9d54d3086bb205114163d2c7cdac59eec3587cdf803c05ea11ba8dd8227ba3ede2e28a7550a913a8e"], 0x73}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 09:34:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:28 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x280080) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008004fffffffe) pipe(&(0x7f0000000300)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:34:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:29 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x280080) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008004fffffffe) pipe(&(0x7f0000000300)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:34:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) 09:34:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:29 executing program 4: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000000), &(0x7f0000000080)='c\x06\r\xaf\x97DG\x16\x1c\x96\xfe\xb31\x9el\x00', 0x0) 09:34:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x408d4) ftruncate(r2, 0x4) fremovexattr(r0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0xffffffffffffff10}, 0xfffffc92) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) open(0x0, 0x14103e, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 09:34:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000000)) 09:34:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) 09:34:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:30 executing program 4: splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:34:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:34:30 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x9562545) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s']) creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 09:34:31 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaafe31b5f6a42b07b052b65c43b7aaaaaaaa08004800021c00000000002f9078ac141400ac1423bb830a90780000000000008906ffffffff00000000"], 0x0) 09:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 09:34:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r2 = dup2(r0, r1) fgetxattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x5a) 09:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc000000800000000000000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000006000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 09:34:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r2 = dup2(r0, r1) fgetxattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x5a) 09:34:31 executing program 4: 09:34:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 09:34:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 09:34:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:32 executing program 3: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() recvmmsg(r1, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 09:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 09:34:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x10, 0x82, 0x4) 09:34:32 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz1\x00', {}, 0x23, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x5, 0x9, 0x9, 0x4, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x3, 0x0, 0x4, 0x8, 0x200, 0x0, 0x0, 0x0, 0x998b, 0xf1, 0x7, 0x9, 0x2ec4, 0x80000000, 0x9, 0x0, 0x4, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x100, 0x80000000, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x2], [0x7f, 0x800, 0x800, 0x6, 0xc3f, 0x3f, 0x2, 0xb7e, 0xffffffffffff7fff, 0x5a733f60, 0x7, 0x1, 0x401, 0x1, 0x5, 0x0, 0x6, 0x0, 0xa676, 0x0, 0x8, 0x200, 0x4, 0xff, 0xffffffff00000000, 0x80000001, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfff, 0x2, 0xcb1, 0x0, 0x4, 0x1, 0x9, 0x0, 0x4, 0xb9, 0x3f, 0x10000, 0x2, 0x3, 0x80000001, 0x7, 0xfff, 0x0, 0x4, 0x1, 0x6, 0xc7, 0x5, 0x81, 0x7, 0x3], [0x37a, 0x100, 0x0, 0x0, 0x18, 0x2, 0x10000, 0x7, 0x1, 0xd5, 0x7fff, 0x1, 0x5, 0x2, 0x7, 0x6, 0x9, 0xdc44, 0xffffffffffffff81, 0x1, 0x401, 0x6, 0x5, 0x0, 0x80000001, 0x9, 0x6282, 0x8000, 0x97, 0x5, 0x6, 0xa9, 0x3, 0x5, 0x10000, 0x3, 0xff, 0x4, 0x5, 0x1f, 0x7, 0x9, 0x10000, 0x2, 0x0, 0x100000000000, 0x7f0, 0x9, 0x8001, 0xfff, 0x4, 0x9, 0x0, 0x2, 0x7ff, 0x9, 0x4, 0x200, 0x6, 0xfffffffffffffffe, 0x4, 0x1000, 0xffffffffffffffc1, 0x1], [0x2b8c152b, 0x1, 0x8, 0x4, 0xffff, 0x81, 0x5, 0x7, 0x80000001, 0x7, 0x5, 0xff, 0x8001, 0x1000, 0x2, 0xa1dc00000000000, 0x1000, 0x802e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0xfffffffffffffff7, 0x0, 0xbd, 0x100000000, 0x7f, 0x6, 0x5, 0x69, 0x80000001, 0x4, 0x0, 0xaa5, 0x80000000, 0x5, 0x6, 0xd3c, 0xff, 0x3, 0x3ff, 0x400, 0x3, 0x6e1a, 0x7f, 0x100, 0x21e5, 0x9, 0x6, 0x100000001, 0xfff, 0x2, 0x840, 0x9, 0xf4f, 0x4, 0x7, 0x8, 0x9, 0x3, 0x7ff]}, 0x45c) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x100) 09:34:32 executing program 2: [ 418.856466] input: syz0 as /devices/virtual/input/input10 09:34:32 executing program 2: 09:34:33 executing program 2: 09:34:33 executing program 2: 09:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:33 executing program 2: 09:34:33 executing program 4: 09:34:33 executing program 3: 09:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:33 executing program 2: 09:34:33 executing program 1: 09:34:33 executing program 3: 09:34:33 executing program 4: 09:34:33 executing program 1: 09:34:33 executing program 2: 09:34:33 executing program 3: 09:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:34 executing program 4: 09:34:34 executing program 1: 09:34:34 executing program 3: 09:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:34 executing program 2: 09:34:34 executing program 1: 09:34:34 executing program 3: 09:34:34 executing program 4: 09:34:34 executing program 3: 09:34:34 executing program 4: 09:34:34 executing program 2: 09:34:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:35 executing program 1: 09:34:35 executing program 3: 09:34:35 executing program 4: 09:34:35 executing program 3: 09:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:35 executing program 1: 09:34:35 executing program 4: 09:34:35 executing program 2: 09:34:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:35 executing program 4: 09:34:35 executing program 1: 09:34:35 executing program 2: 09:34:35 executing program 3: 09:34:35 executing program 1: 09:34:36 executing program 4: clone(0xb102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) write$9p(r1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:36 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) gettid() 09:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:36 executing program 4: 09:34:36 executing program 2: 09:34:36 executing program 1: 09:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:36 executing program 2: 09:34:36 executing program 1: 09:34:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0xc, 0x21, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad742"}}}}}}, 0x0) 09:34:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000079b600007b0130000000000095000000000000004442270b53c7b86cc134f07a42c42b10a1b883e4bfc9ae2f498f77cd5b9adaca8e28cfea12e17d241dd3d856ec9f62afadd8e7e7063c52fb94cd0d88ee990a782822e82ce0eb3fe786f711bc01a2acb8de5edcc02e5b894ea66ec24d91068c"], 0x0, 0x2, 0xfb, &(0x7f0000000000)=""/251}, 0x48) [ 422.776296] dccp_invalid_packet: P.Data Offset(0) too small 09:34:36 executing program 1: open$dir(0x0, 0x0, 0x0) getpid() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@multicast1}, {0x0, 0x100000000, 0x3}}, {{@in6=@empty}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xe8) [ 422.821756] dccp_invalid_packet: P.Data Offset(0) too small 09:34:37 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xc418}, {r1}, {0xffffffffffffffff, 0x4}, {r0, 0x2}, {0xffffffffffffffff, 0x20}, {r0, 0x828c}, {}, {0xffffffffffffffff, 0x400}], 0x8, 0x0, 0x0, 0x0) 09:34:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 09:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:37 executing program 2: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast1, @empty, 0x7f, 0x0, 0x0, 0x128}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:34:37 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 09:34:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) sendfile(r0, r0, 0x0, 0xfffffffd) 09:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:37 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f9731cab96ede51d898", 0xc9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 423.424333] ptrace attach of "/root/syz-executor.2"[16722] was attempted by "/root/syz-executor.2"[16723] 09:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 09:34:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:37 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375720800000000000000000015000000000000010000002002000000000e020000060000004803000027e0bc67000000002801000011"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:34:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) 09:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:38 executing program 3: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="501f8f04fb1941fd4148ad4198129240ef36000000002cc65bff128de7c061468ede020cb870670700000000000087501fa05df38c1b486f6a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) 09:34:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setgroups(0x6de, &(0x7f0000000140)) 09:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:34:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 09:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:38 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10"], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 09:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 09:34:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) 09:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:39 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="7187dcc3cdd5", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 09:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:39 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 09:34:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x66) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 09:34:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 09:34:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x40000000102) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r3) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)) r4 = dup3(r2, r1, 0x0) write$UHID_INPUT(r4, &(0x7f0000001240)={0x8, "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", 0x1000}, 0x1006) 09:34:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x800000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:34:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:41 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:41 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="5d56373464c2", 0x6}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:41 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:41 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="5d56373464c2", 0x6}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:41 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:42 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:42 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') lseek(r0, 0x0, 0x1) 09:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:42 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:43 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 09:34:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:34:43 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:43 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:34:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, @stepwise}) 09:34:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:44 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)) 09:34:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:34:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:44 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:44 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x9562545) unlink(&(0x7f00000000c0)='./file0\x00') fremovexattr(0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x4004ae8b, &(0x7f00000002c0)) 09:34:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:34:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:46 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9002600}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a306367ecae21206e698ca8adeee3d6ceb3069556d4ddd5724211a5d839e3d8b21f07c8f363718e4fbd92d2e9b0d9d2d7bc36448421b812fb9c6f2f1b3f2f7081fa35744e3b5a3a94eb8117f317fce96365ecd2df97ebf97ee0df0c615c78da9d0d1de3657ada4aea514abaa516bdbb73b8e61bc01ef1b6db5f6ca"], 0x10d}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setuid(0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) 09:34:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:34:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:46 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10002014007968"], 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9002600}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a306367ecae21206e698ca8adeee3d6ceb3069556d4ddd5724211a5d839e3d8b21f07c8f363718e4fbd92d2e9b0d9d2d7bc36448421b812fb9c6f2f1b3f2f7081fa35744e3b5a3a94eb8117f317fce96365ecd2df97ebf97ee0df0c615c78da9d0d1de3657ada4aea514abaa516bdbb73b8e61bc01ef1b6db5f6cad48d328847fcadbaf9c3acf27542393486"], 0x11e}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) 09:34:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:34:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:47 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10002014007968"], 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9002600}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a306367ecae21206e698ca8adeee3d6ceb3069556d4ddd5724211a5d839e3d8b21f07c8f363718e4fbd92d2e9b0d9d2d7bc36448421b812fb9c6f2f1b3f2f7081fa35744e3b5a3a94eb8117f317fce96365ecd2df97ebf97ee0df0c615c78da9d0d1de3657ada4aea514abaa516bdbb73b8e61bc01ef1b6db5f6cad48d328847fcadbaf9c3acf27542393486"], 0x11e}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) 09:34:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:47 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:47 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:47 executing program 3: mknod(0x0, 0x1000, 0x0) inotify_init() syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) 09:34:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:47 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:48 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:48 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:48 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:34:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:34:48 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:34:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:49 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:49 executing program 3: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:49 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 09:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:34:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) 09:34:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:49 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:34:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000640)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x4048ae9b, &(0x7f00000002c0)) 09:34:50 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 09:34:50 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 09:34:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)) 09:34:50 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:51 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vga_arbiter\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 09:34:51 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000002c0)) 09:34:51 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 09:34:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffe88) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:51 executing program 1: prctl$PR_GET_SECUREBITS(0x1b) sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:34:51 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 437.851805] ptrace attach of "/root/syz-executor.1"[17362] was attempted by "/root/syz-executor.1"[17365] 09:34:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x90040, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:34:52 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:52 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 438.068472] ptrace attach of "/root/syz-executor.1"[17376] was attempted by "/root/syz-executor.1"[17379] 09:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:34:52 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 438.427634] kvm: pic: single mode not supported [ 438.427660] kvm: pic: level sensitive irq not supported [ 438.493773] kvm: pic: level sensitive irq not supported [ 438.505137] kvm: pic: level sensitive irq not supported [ 438.516560] kvm: pic: single mode not supported [ 438.522144] kvm: pic: level sensitive irq not supported [ 438.546502] kvm: pic: single mode not supported [ 438.566494] kvm: pic: single mode not supported [ 438.571386] kvm: pic: level sensitive irq not supported 09:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:52 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:52 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:53 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:53 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:53 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:53 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x131, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1a9) 09:34:53 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:53 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 438.579500] kvm: pic: level sensitive irq not supported [ 439.920373] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:54 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'%at\x00', 0x19, 0x1, 0x97, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000500000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000009bb0000000000"]}, 0x10f) 09:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:54 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 440.168587] kernel msg: ebtables bug: please report to author: entries_size too small [ 440.227645] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:54 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2101}) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x5c, 0x9, {"ac09c8b7263461ed461b85f57d0eb555b8b8fa9cf4f8e34a213b9eaacba208e34f63a012c58a708eeb9bfde7daebde53063bfbe2fce9adafa42527a68b5bd38c30068037"}}}, 0x0, 0x5e}, 0x20) 09:34:54 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) 09:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="92"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:54 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:34:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) 09:34:55 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="92"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="92"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002880)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000002900)='cpuacct.usage_sys\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200) recvmsg(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/171, 0xab}, {&(0x7f00000020c0)=""/16, 0x10}, {&(0x7f0000002100)=""/53, 0x35}, {&(0x7f0000002140)=""/168, 0xa8}, {&(0x7f0000002200)=""/133, 0x85}, {&(0x7f00000022c0)=""/235, 0xeb}], 0x6, &(0x7f0000002440)=""/73, 0x49, 0x6}, 0x40002000) recvmsg(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/154, 0x9a}, {&(0x7f0000001940)=""/154, 0x9a}, {&(0x7f0000001a00)=""/248, 0xf8}, {&(0x7f0000001b00)=""/221, 0xdd}, {&(0x7f0000000580)}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/110, 0x6e}], 0x9, &(0x7f0000001d80)=""/191, 0xbf, 0x10001}, 0x2022) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000002b00)=@rc, 0x80, &(0x7f0000004140)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002cc0)=""/198, 0xc6}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/224, 0xe0}, {&(0x7f0000003ec0)=""/143, 0x8f}, {&(0x7f0000003f80)=""/181, 0xb5}, {&(0x7f0000004040)=""/239, 0xef}], 0x7, &(0x7f00000004c0)=""/83, 0x53, 0x3da}, 0x40000041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000029c0)='./file0\x00', r2}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'vxcan1\x00'}) r5 = socket$kcm(0x2, 0x5, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) close(r3) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r4, 0x50, &(0x7f0000001e80)}, 0x10) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000002500)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001f40)={r3}) recvmsg(r5, &(0x7f00000027c0)={0x0, 0xffffffffffffffeb, &(0x7f0000002780)=[{&(0x7f0000002600)=""/203, 0x37c}, {&(0x7f0000002700)=""/30, 0x1e}, {&(0x7f0000002740)=""/6, 0x6}], 0x3, 0x0, 0x4c, 0x1}, 0x142) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x6a3ca359b3b470e7) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f0000002540)={0x5, 0x70, 0xffff, 0x841a, 0x20, 0x1, 0x0, 0x8, 0x0, 0x8, 0x5, 0x2, 0x100000000, 0x5, 0x7fff, 0xffffffffffff5ab1, 0x89, 0x4, 0x3, 0xc7, 0x5, 0x1000, 0x3, 0x9, 0x8, 0x8000, 0x7, 0x7, 0x100, 0x400, 0x200, 0x8, 0x2, 0x380000000, 0x1b36, 0x7f3, 0x0, 0x5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x30010, 0x81, 0x3, 0x9, 0x5, 0x6, 0xff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 09:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) 09:34:55 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r0, 0x8004ae98, &(0x7f00000002c0)) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) 09:34:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:56 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={0x0, 0x0}, 0x20) 09:34:56 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r0, 0x8004ae98, &(0x7f00000002c0)) 09:34:56 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r0, 0x8004ae98, &(0x7f00000002c0)) 09:34:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) 09:34:56 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:34:56 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x170, 0x0) 09:34:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:57 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:57 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:34:57 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, 0x0, 0x0, 0x0) 09:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:57 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:57 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) [ 443.479466] kvm: pic: single mode not supported 09:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, 0x0, 0x0, 0x0) 09:34:57 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 443.505363] kvm: pic: level sensitive irq not supported 09:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) [ 443.546392] kvm: pic: level sensitive irq not supported 09:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 09:34:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, 0x0, 0x0, 0x0) 09:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:58 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 09:34:58 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) [ 443.611915] kvm: pic: single mode not supported [ 444.339103] ptrace attach of "/root/syz-executor.1"[17648] was attempted by "/root/syz-executor.1"[17649] 09:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f00000002c0)) 09:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mount(&(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x3, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) close(0xffffffffffffffff) setxattr(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 09:34:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x800) fcntl$setlease(0xffffffffffffffff, 0x400, 0x400000000005) bind$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0x7) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 09:34:58 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 09:34:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:34:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:59 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) 09:34:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:59 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:34:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'%at\x00', 0x19, 0x1, 0x1, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']}, 0x79) [ 445.143741] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 09:34:59 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 445.227212] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 09:34:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) [ 445.316619] kernel msg: ebtables bug: please report to author: entries_size too small [ 445.345803] kernel msg: ebtables bug: please report to author: entries_size too small 09:34:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x0, 0x0, 0x0) setgroups(0x6de, &(0x7f0000000140)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x10000000000) 09:34:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r2, 0x0) 09:34:59 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:59 executing program 3: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:34:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040), 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80000000011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0x1c1, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x239) 09:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:34:59 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x2) 09:35:00 executing program 4: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:35:00 executing program 3: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x2) 09:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:35:00 executing program 3: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:00 executing program 4: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f", 0x1e, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0x8004ae98, &(0x7f00000002c0)) 09:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:00 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) 09:35:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) stat(0x0, 0x0) getpgid(0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xffffffffff7fffff) clone(0x40002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:35:01 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) 09:35:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 09:35:01 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, 0xffffffffffffcf21, 0x0, 0x401, 0x9, 0x0, 0x4a9, 0x6d, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x2}, 0x4008, 0x20, 0x0, 0x0, 0x0, 0x401, 0x557}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:35:01 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000002c0)) [ 447.655651] dccp_close: ABORT with 30 bytes unread 09:35:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x0) 09:35:01 executing program 3: socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:01 executing program 1: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:02 executing program 3: socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, 0x0) 09:35:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) close(r0) 09:35:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:35:02 executing program 3: socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') readv(r0, &(0x7f0000005a40)=[{&(0x7f0000005080)=""/30, 0x1e}, {&(0x7f00000056c0)=""/204, 0xcc}], 0x2) 09:35:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, 0x0) 09:35:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 09:35:02 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:03 executing program 1: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) 09:35:03 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, 0x0) 09:35:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 448.931500] dccp_close: ABORT with 60 bytes unread [ 448.939961] dccp_close: ABORT with 60 bytes unread 09:35:03 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:03 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x1}) 09:35:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x422) 09:35:03 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:03 executing program 1: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 09:35:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0x1f, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:35:03 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 449.883283] dccp_close: ABORT with 60 bytes unread 09:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 09:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 450.194156] dccp_close: ABORT with 60 bytes unread 09:35:04 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 450.296204] kvm: pic: single mode not supported [ 450.296215] kvm: pic: level sensitive irq not supported [ 450.368006] kvm: pic: level sensitive irq not supported [ 450.397736] kvm: pic: level sensitive irq not supported [ 450.457893] kvm: pic: single mode not supported [ 450.463604] kvm: pic: level sensitive irq not supported [ 450.498712] kvm: pic: single mode not supported [ 450.520930] kvm: pic: single mode not supported 09:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 450.526100] kvm: pic: level sensitive irq not supported 09:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:05 executing program 1: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r0, 0x0, 0x0) exit_group(0x0) 09:35:05 executing program 5: 09:35:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 09:35:05 executing program 1: 09:35:05 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:05 executing program 1: 09:35:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:35:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001080)="05", 0x1}], 0x1}, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="e7", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 09:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002800010028bd700000000000030000001d34bd269926184447289fae5d876258de1ad537f11ce9a021b76caa16999176d33970f1fcb073713250f52d8105eded1d090187c6eb6bfaef112fceb1174a5d3f29515fa3e430e1e4b6215442f18bc05744723c443898eaa71b7dc9aeb5385371fbb300912c5e5e808477aae31dd52f7301a6da882944244f1355490bb0ef4ede8ee5c2ed9cae067928b2ed80d350df9f667e9298115d670c8162"], 0x1}}, 0x0) 09:35:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:35:06 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 09:35:06 executing program 1: 09:35:06 executing program 4: 09:35:06 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:06 executing program 1: 09:35:06 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) 09:35:06 executing program 5: 09:35:06 executing program 4: 09:35:06 executing program 1: 09:35:06 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:35:07 executing program 4: 09:35:07 executing program 5: 09:35:07 executing program 1: 09:35:07 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:07 executing program 4: 09:35:07 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) 09:35:07 executing program 1: 09:35:07 executing program 5: 09:35:07 executing program 2: 09:35:07 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:07 executing program 4: 09:35:07 executing program 1: 09:35:07 executing program 5: 09:35:07 executing program 2: 09:35:07 executing program 4: 09:35:07 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:07 executing program 1: 09:35:08 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) 09:35:08 executing program 5: 09:35:08 executing program 2: 09:35:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:08 executing program 4: 09:35:08 executing program 1: 09:35:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:08 executing program 1: 09:35:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 09:35:08 executing program 4: 09:35:08 executing program 2: 09:35:08 executing program 1: 09:35:09 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:09 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:09 executing program 4: 09:35:09 executing program 5: 09:35:09 executing program 2: 09:35:09 executing program 1: 09:35:09 executing program 4: 09:35:09 executing program 2: 09:35:09 executing program 1: 09:35:09 executing program 5: 09:35:09 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:09 executing program 4: 09:35:10 executing program 4: 09:35:10 executing program 1: 09:35:10 executing program 2: 09:35:10 executing program 5: 09:35:10 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:10 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:35:10 executing program 1: 09:35:10 executing program 5: 09:35:10 executing program 2: 09:35:10 executing program 4: 09:35:10 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) 09:35:10 executing program 1: 09:35:10 executing program 5: 09:35:10 executing program 4: 09:35:10 executing program 2: 09:35:11 executing program 2: 09:35:11 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:11 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) 09:35:11 executing program 1: 09:35:11 executing program 4: 09:35:11 executing program 5: 09:35:11 executing program 2: 09:35:11 executing program 5: 09:35:11 executing program 4: 09:35:11 executing program 1: 09:35:11 executing program 2: 09:35:11 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) 09:35:11 executing program 5: 09:35:12 executing program 2: 09:35:12 executing program 1: 09:35:12 executing program 4: 09:35:12 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:12 executing program 5: 09:35:12 executing program 3: 09:35:12 executing program 5: 09:35:12 executing program 4: 09:35:12 executing program 3: 09:35:12 executing program 2: 09:35:12 executing program 1: 09:35:12 executing program 1: 09:35:12 executing program 2: 09:35:12 executing program 4: 09:35:13 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:13 executing program 3: 09:35:13 executing program 5: 09:35:13 executing program 1: 09:35:13 executing program 4: 09:35:13 executing program 2: 09:35:13 executing program 1: 09:35:13 executing program 5: 09:35:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 09:35:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 09:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x7f) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 450.548023] kvm: pic: level sensitive irq not supported [ 459.528836] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.541266] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.548172] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.555082] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.561913] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.568819] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 09:35:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) [ 459.575677] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.582611] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.589431] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.596291] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.603128] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 459.682250] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 459.762927] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.769831] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.776789] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.783654] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.790452] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.797376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.804460] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.811256] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.818094] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.824949] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.831745] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 459.922784] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 460.066900] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.073885] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.080694] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.088120] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.094967] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.101803] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.108692] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 09:35:14 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x10000002) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x0, 0x8}, {{}, 0x0, 0x8}], 0x30) 09:35:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000d80)="2570ece94c76ca71b0b64db92cb560adedc2d5dfe0000840094f68c9ec40b964ea0d19f5dea7ef7c19e2886f1e85484ceb42739eab930c3598c81a762e9a6d867baefa422b1b3ceaa26dbd4332ee1979d726d25f15ac31e799067c25a7c3763327b4aff980a003402730cf47e680d07983d8e2f593e0c4801f1abc23023cdf5c444fd8a13631f51cc5a6e54633df0d56210ef18507f02c1983e61f088513bf2fa45747d5ecc1b517fc7442e8dd7c5dc94d40debd46be5ca133963ac0154d013636bae613a16365baab74f769", 0xcc, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/128, 0x80}], 0x2}, 0x0) 09:35:14 executing program 2: r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x37f794d6) fcntl$setsig(r1, 0xa, 0x12) readv(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1) dup2(r1, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r0}) tkill(r0, 0x16) [ 460.115535] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.122373] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.129151] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.136060] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 460.361618] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 09:35:14 executing program 5: clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:35:14 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) 09:35:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 09:35:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 09:35:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000038000eff4f6d0200c8000180070057e574640600000001000000000000000800000000000000008000002000000006000000000000850500007a36818e00ff070000001e00001c9d5b02008b1ed41275af6b341e8ea900000017000000000000000000000013061fbcd9d0bd281fc084c20000000036a00bc70000000000000000000000000009000000000100000000000000c33aece02049dab161b27cff26182138"], 0xc9) write$binfmt_elf64(r0, &(0x7f00000055c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff00000000000000000000000000000000000000000000000000000000"], 0x68) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06", 0x5d, 0x3, 0x0, 0x0) [ 460.893652] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.900592] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.907554] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.914406] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.921207] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.928164] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.935036] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 09:35:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) restart_syscall() [ 460.941837] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.948705] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.955544] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 460.962390] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 09:35:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)="ae1bac76d090116124c6f11185b34bcc", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) 09:35:15 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 461.161719] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 09:35:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:35:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') dup2(r0, r2) creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x4) 09:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) getpriority(0x0, 0x0) 09:35:16 executing program 2: r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x37f794d6) fcntl$setsig(r1, 0xa, 0x12) readv(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1) dup2(r1, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r0}) tkill(r0, 0x16) 09:35:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 09:35:16 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x3) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000001780)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 09:35:16 executing program 1: r0 = memfd_create(&(0x7f0000000400)='queue1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\xa9\x8b+\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:35:16 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000000802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 463.029833] input: syz1 as /devices/virtual/input/input12 09:35:17 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='ls'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 463.254312] input: syz1 as /devices/virtual/input/input13 09:35:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000008000000000001b00000005000000d80300001807000018030000cc000000ac010000000000001004000010040000100400001004000010040000050000000000000000000000ffffffff20000000000000000000000067c03554dee1a8f6d10000000000000076657468305f746f5f626f6e64000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a29ff"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 09:35:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') getdents(r0, &(0x7f0000000080)=""/244, 0x61) 09:35:17 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:18 executing program 3: 09:35:18 executing program 3: 09:35:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x44400, 0x0) 09:35:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='vcan0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 09:35:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) [ 475.942200] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 475.953622] clocksource: 'acpi_pm' wd_now: 9cd443 wd_last: da9ccb mask: ffffff [ 475.963018] clocksource: 'tsc' cs_now: 1039155d508 cs_last: fca4c9242b mask: ffffffffffffffff [ 475.973719] tsc: Marking TSC unstable due to clocksource watchdog [ 476.000680] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 476.009563] sched_clock: Marking unstable (476058625107, -57959031)<-(476119904568, -119238286) [ 495.831675] clocksource: Switched to clocksource acpi_pm 09:35:50 executing program 1: 09:35:50 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:50 executing program 4: 09:35:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:35:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:35:50 executing program 1: 09:35:50 executing program 3: 09:35:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:35:50 executing program 4: [ 498.443569] device bridge_slave_1 left promiscuous mode [ 498.449413] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.510815] IPVS: ftp: loaded support on port[0] = 21 [ 498.564390] device bridge_slave_0 left promiscuous mode [ 498.569973] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.303961] device hsr_slave_1 left promiscuous mode [ 501.345279] device hsr_slave_0 left promiscuous mode [ 501.385784] team0 (unregistering): Port device team_slave_1 removed [ 501.397587] team0 (unregistering): Port device team_slave_0 removed [ 501.407932] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 501.446541] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 501.522626] bond0 (unregistering): Released all slaves [ 501.712624] chnl_net:caif_netlink_parms(): no params data found [ 501.753998] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.760383] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.768504] device bridge_slave_0 entered promiscuous mode [ 501.776081] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.782656] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.790137] device bridge_slave_1 entered promiscuous mode [ 501.814332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 501.826790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 501.849123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 501.857525] team0: Port device team_slave_0 added [ 501.863521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 501.871278] team0: Port device team_slave_1 added [ 501.877233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 501.885442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 501.996326] device hsr_slave_0 entered promiscuous mode [ 502.042734] device hsr_slave_1 entered promiscuous mode [ 502.083428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 502.090794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 502.126859] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.133434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.140498] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.147095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.231059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.246749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 502.259497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.267975] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.275941] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.300482] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 502.306822] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.320334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.329401] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.335950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.376929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.385291] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.391680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.400738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.410359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.420001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.434997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.448057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.460406] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 502.466553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.490597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 502.512756] 8021q: adding VLAN 0 to HW filter on device batadv0 09:35:56 executing program 4: 09:35:56 executing program 3: 09:35:56 executing program 1: 09:35:56 executing program 2: 09:35:56 executing program 5: 09:35:56 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:56 executing program 3: 09:35:56 executing program 5: 09:35:56 executing program 4: 09:35:56 executing program 1: 09:35:56 executing program 2: 09:35:57 executing program 3: 09:35:57 executing program 4: 09:35:57 executing program 5: 09:35:57 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:57 executing program 5: 09:35:57 executing program 1: 09:35:57 executing program 2: 09:35:57 executing program 3: 09:35:57 executing program 4: 09:35:57 executing program 2: 09:35:57 executing program 4: 09:35:57 executing program 3: 09:35:57 executing program 5: 09:35:57 executing program 1: 09:35:57 executing program 2: 09:35:58 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:58 executing program 4: 09:35:58 executing program 3: 09:35:58 executing program 5: 09:35:58 executing program 1: 09:35:58 executing program 2: 09:35:58 executing program 5: 09:35:58 executing program 2: 09:35:58 executing program 4: 09:35:58 executing program 3: 09:35:58 executing program 1: 09:35:58 executing program 5: 09:35:59 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:35:59 executing program 2: 09:35:59 executing program 4: 09:35:59 executing program 3: 09:35:59 executing program 1: 09:35:59 executing program 5: 09:35:59 executing program 1: 09:35:59 executing program 2: 09:35:59 executing program 3: 09:35:59 executing program 5: 09:35:59 executing program 4: 09:35:59 executing program 5: 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:00 executing program 1: 09:36:00 executing program 4: 09:36:00 executing program 2: 09:36:00 executing program 3: 09:36:00 executing program 5: 09:36:00 executing program 2: 09:36:00 executing program 3: 09:36:00 executing program 4: 09:36:00 executing program 1: 09:36:00 executing program 5: 09:36:00 executing program 4: 09:36:01 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:01 executing program 1: 09:36:01 executing program 2: 09:36:01 executing program 5: 09:36:01 executing program 3: 09:36:01 executing program 4: 09:36:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 09:36:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 09:36:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ae", 0x1, 0xfffffffffffffffc) 09:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x35}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000300)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:36:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000000102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80f, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x10000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0}, 0x30) syz_genetlink_get_family_id$ipvs(0x0) [ 507.649221] input: syz0 as /devices/virtual/input/input14 [ 507.715994] input: syz0 as /devices/virtual/input/input15 09:36:01 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x20002102009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, &(0x7f0000000040)='eth1\\\\nod\xa3gT\xf9gev\xb7Pv\xc0R\xc0\xbf>\a\"\x15\xa8}\x18J\xb4\xbf\xfbg;\xdc(\xcfmQ\xce\\~') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:36:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) write$FUSE_WRITE(r1, &(0x7f00000002c0)={0x18}, 0x18) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000240)={0x18}, 0x18) 09:36:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:02 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffffa6) 09:36:02 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 508.293016] binder: 18827:18829 ioctl c0306201 0 returned -14 [ 508.307906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) dup3(r1, r2, 0x0) 09:36:02 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:36:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffffa6) r2 = open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141046, 0x4) getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@multicast1}}, {{}, 0x0, @in=@loopback}}, 0x0) lstat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x808, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r3, &(0x7f0000d83ff8), 0x200800900000003) 09:36:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000000102) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80f, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x10000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0}, 0x30) syz_genetlink_get_family_id$ipvs(0x0) [ 508.650293] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:36:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 508.760861] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:36:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='cmdline\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000000), 0x1000) 09:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000005c0)="a36b1118d7691c7bbedc7ac4528c", 0xe, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x3080004) rmdir(&(0x7f0000000800)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000600006b35d4c055b3d9a5fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d58ffd7ed4d1ecbfa26461b48795537fdca4bc32184c8d09b14d5c6bf5e59638ec3908eff095c6557c321300f7") r3 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r3, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) r4 = socket(0x2, 0x0, 0x3) poll(&(0x7f0000000300)=[{r4}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xfffffeac) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) r5 = socket$inet6(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8034, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000240)=0x4000009) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000540)={@loopback, 0x2, 0x3, 0xff, 0x2, 0xfffffffffffffd84, 0x5, 0x80000000}, &(0x7f0000000580)=0xa) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) finit_module(r5, &(0x7f0000000640)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r6, &(0x7f00000002c0)=0x202, 0xdd) 09:36:03 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0224b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 09:36:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:03 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, 0x0, 0x0, 0x0) 09:36:03 executing program 1: [ 509.336280] ptrace attach of "/root/syz-executor.3"[11548] was attempted by "/root/syz-executor.3"[18893] [ 509.418182] ptrace attach of "/root/syz-executor.3"[11548] was attempted by "/root/syz-executor.3"[18893] 09:36:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:03 executing program 1: 09:36:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 09:36:03 executing program 3: 09:36:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x56, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000007db95cb8a3001101e5659b612391440777560081aaae6e7a96318e7a2a06d31ebc5df08da65d4aa48446055edfc66e803b06d727c6b323df6c811b975c62487621ee6ce8dff2ea5904b463d3e472"], 0x0, 0x0, 0x0}) 09:36:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) [ 509.773798] binder: 18917:18921 unknown command 0 [ 509.778809] binder: 18917:18921 ioctl c0306201 20007000 returned -22 09:36:03 executing program 3: [ 509.924366] binder: 18917:18927 unknown command 0 [ 509.929433] binder: 18917:18927 ioctl c0306201 20007000 returned -22 09:36:04 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:04 executing program 4: 09:36:04 executing program 1: 09:36:04 executing program 3: 09:36:04 executing program 5: 09:36:04 executing program 4: 09:36:04 executing program 1: 09:36:04 executing program 5: 09:36:04 executing program 3: 09:36:04 executing program 5: 09:36:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:05 executing program 1: 09:36:05 executing program 4: 09:36:05 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:05 executing program 3: 09:36:05 executing program 5: 09:36:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:05 executing program 4: 09:36:05 executing program 1: 09:36:05 executing program 5: 09:36:05 executing program 3: 09:36:05 executing program 4: 09:36:05 executing program 1: 09:36:05 executing program 5: 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:06 executing program 4: 09:36:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:06 executing program 3: 09:36:06 executing program 1: 09:36:06 executing program 5: 09:36:06 executing program 4: 09:36:06 executing program 5: 09:36:06 executing program 1: 09:36:06 executing program 3: 09:36:06 executing program 4: 09:36:06 executing program 5: 09:36:07 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:07 executing program 1: 09:36:07 executing program 3: 09:36:07 executing program 4: 09:36:07 executing program 5: 09:36:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:07 executing program 1: 09:36:07 executing program 5: 09:36:07 executing program 3: 09:36:07 executing program 4: 09:36:07 executing program 1: 09:36:07 executing program 5: 09:36:08 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:08 executing program 3: 09:36:08 executing program 4: 09:36:08 executing program 5: 09:36:08 executing program 1: 09:36:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:08 executing program 4: 09:36:08 executing program 5: 09:36:08 executing program 1: 09:36:08 executing program 3: 09:36:08 executing program 4: 09:36:08 executing program 1: 09:36:09 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:09 executing program 5: 09:36:09 executing program 3: 09:36:09 executing program 1: 09:36:09 executing program 4: 09:36:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:09 executing program 5: 09:36:09 executing program 3: 09:36:09 executing program 1: 09:36:09 executing program 4: 09:36:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:09 executing program 5: 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:10 executing program 1: 09:36:10 executing program 3: 09:36:10 executing program 4: 09:36:10 executing program 5: 09:36:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 515.947666] dccp_close: ABORT with 60 bytes unread 09:36:10 executing program 4: 09:36:10 executing program 1: 09:36:10 executing program 5: 09:36:10 executing program 3: 09:36:10 executing program 1: 09:36:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:10 executing program 4: 09:36:10 executing program 5: 09:36:10 executing program 1: 09:36:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040004000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000006a07040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 09:36:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000100000000000000000200005459c21bb948da5b"], 0x1}}, 0x0) 09:36:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x56, 0x0, 0x0, 0x4000}}, &(0x7f00000003c0)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0xaa4, &(0x7f000062b000)=""/4096}, 0x48) 09:36:11 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 09:36:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000600)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 09:36:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000da1800"], 0x1}}, 0x0) 09:36:11 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:11 executing program 1: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 09:36:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, [0x0, 0x0, 0x1f00]}) 09:36:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000440)='\x00'}, 0x30) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)) getpgid(0xffffffffffffffff) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), 0x0) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000740)) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001d80)) fcntl$getownex(r1, 0x10, &(0x7f0000001dc0)) syz_open_procfs(0x0, &(0x7f0000002040)='fd/4\x00') sendmsg$netlink(r2, &(0x7f0000002140)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8000000}, 0xc, &(0x7f0000001fc0)=[{0x0}], 0x1, &(0x7f0000002180)=ANY=[@ANYBLOB], 0x0, 0x20000000}, 0x4000) prctl$PR_CAPBSET_DROP(0x18, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xffffffffff7fffff) setsockopt$inet_int(r3, 0x0, 0xd, 0x0, 0x0) clone(0x40002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:36:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000580)={0x0, 0x200000000080, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, [0x0, 0x0, 0x1f00]}) 09:36:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 517.981637] binder: BINDER_SET_CONTEXT_MGR already set [ 517.987240] binder: 19209:19217 ioctl 40046207 0 returned -16 09:36:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsync(r0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$FICLONERANGE(0xffffffffffffff9c, 0x4020940d, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) rename(0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) 09:36:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5421, &(0x7f00000001c0)) 09:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 09:36:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'%at\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, 0x0}, 0x78) [ 518.570487] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 518.669688] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 09:36:12 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000440)=[@dead_binder_done={0x40086303}], 0x0, 0x0, 0x0}) 09:36:12 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 518.874187] input input16: cannot allocate more than FF_MAX_EFFECTS effects [ 518.910018] input input18: cannot allocate more than FF_MAX_EFFECTS effects [ 518.914498] binder: 19276:19283 BC_FREE_BUFFER u0000000000000000 no match [ 518.923064] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000440)=[@dead_binder_done={0x40086303}], 0x0, 0x0, 0x0}) 09:36:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 519.127768] binder: 19292:19293 BC_FREE_BUFFER u0000000000000000 no match 09:36:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 519.572879] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) 09:36:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 09:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x100000004, 0x62, 0x9}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 519.757082] ptrace attach of "/root/syz-executor.5"[12011] was attempted by "/root/syz-executor.5"[19313] 09:36:13 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:13 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) [ 519.829096] ptrace attach of "/root/syz-executor.5"[12011] was attempted by "/root/syz-executor.5"[19323] 09:36:14 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) [ 520.815281] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:14 executing program 5: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @mcast1, @empty, 0x7f, 0x0, 0x0, 0x124}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:36:15 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0xa, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000380)=""/4096, 0x1000) read(r2, &(0x7f0000000100)=""/132, 0x84) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) write$P9_RVERSION(r2, &(0x7f0000001380)=ANY=[@ANYBLOB="1500000065ffff00"], 0x8) 09:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:36:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:36:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfd24) connect$inet6(r2, &(0x7f0000000040), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x80002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:36:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0xa, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000380)=""/4096, 0x1000) read(r2, &(0x7f0000000100)=""/132, 0x84) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) write$P9_RVERSION(r2, &(0x7f0000001380)=ANY=[@ANYBLOB="1500000065ffff00"], 0x8) 09:36:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x04') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x4) 09:36:16 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fe13cb40050000000006becc9ebf2b2150f330de22927e423701f0b0b7b03c724133a00000801000000c9dfc306275adb6bbc65cdef39d5"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:36:16 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:16 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 522.012528] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:16 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x0, 0x80000) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000380)=0x5) write$apparmor_exec(r2, 0x0, 0x0) fcntl$dupfd(r3, 0x406, r4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7b9e61636b202f70726f632f7468096561642d73656c662f617474722f6578656300"], 0x1) creat(0x0, 0x100) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1f, 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000280)=""/174) 09:36:16 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:16 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x0, 0x8001) 09:36:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x80202, 0x0) socket$inet(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) truncate(&(0x7f0000000240)='./bus\x00', 0x800) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)=""/229, &(0x7f00000001c0)=0xe5) r5 = open(&(0x7f0000000140)='./bus\x00', 0x101000, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f0000000480)='./bus\x00', 0x0) write(r5, &(0x7f0000000680)="23c33bd406e6e1cde4e71b49a000a9003ee9db3c6e584f0e3650ca2540e7c805225951ff0a50cef5e9d29f4765e3e3c3dbe57796b0324f78c2ee1961f07f896ceb7b5aa566c0f047cb", 0x49) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000540)='./bus\x00', 0x0, 0x2000d}, 0xfffffffffffffdd7) fcntl$setstatus(r7, 0x4, 0x40400) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1, 0x3}}, 0x30) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x800) getgroups(0x0, 0x0) 09:36:16 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 523.107354] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:17 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x400, 0x20}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:36:17 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 523.327587] ptrace attach of "/root/syz-executor.5"[19463] was attempted by "/root/syz-executor.5"[19464] 09:36:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xa7, 0x0, &(0x7f00000005c0)="3b426a31314d4a7cd3531ca12cd70b984602920b3af0f54a3bf4d772a0b2aeeb81e5491d1234dd86e8e549c6976ed9cfed479ac2b28bb927bf9ff3b43b259bc06a1751c065b41a97ed4a2b15e8c5f883c57914ca74b5acecb0bb9383b5d1c882727ff57865ad9b5750d12104001e3c48298912cecc5232f033f20c4236bdea814436e66b7b0a934a4506eefb4f260431b135cb73915127359e580a14fa4bbe6388e0aa8595af6b", 0x0, 0x1}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup(r2, 0x0, 0x200002, 0x0) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0x6, 0x0, 0x8001, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0x50, &(0x7f0000000540)}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') gettid() 09:36:19 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:19 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:19 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 09:36:19 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x80, 0x1f8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), 0x4) r3 = dup2(r0, r0) write$P9_RCREATE(r3, &(0x7f0000000040)={0x18}, 0x18) 09:36:19 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) tkill(0x0, 0x0) 09:36:19 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000640)) keyctl$unlink(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 09:36:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x8) 09:36:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 526.112529] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:22 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:22 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:22 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 09:36:22 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x127f, 0xffffffffffffffff) 09:36:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="ad", 0x1) 09:36:22 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:23 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:23 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) [ 529.520557] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:23 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x1039, 0x0) 09:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 09:36:24 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:24 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006200), 0x0, 0x0, 0x0) socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x80003, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x22, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:36:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, 0x0) 09:36:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r2, 0x0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x3ea, &(0x7f0000000700)={@local, @random="6703eb79af3d", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3b4, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) [ 530.658222] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:25 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:25 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73c0700000000000000ec5dffff0700fcff74aebe010b000000020000fb9d2e909d00402ad299847443b4082d7e39f7ffffffff7fffff"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x100000041}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 09:36:25 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:25 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:36:25 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0xffffffffffffffff}}, 0x24, 0x0) 09:36:26 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400202) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xffe00) socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair(0x3, 0x800, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 09:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) 09:36:26 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 532.374008] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7}, 0xff9d) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000380)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x34}) 09:36:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:26 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:26 executing program 3: getgid() setgroups(0x45da, &(0x7f0000000040)=[0x0]) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 09:36:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x1000) fallocate(r3, 0x11, 0x0, 0x107fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r3, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 533.398415] kauditd_printk_skb: 3 callbacks suppressed [ 533.398444] audit: type=1326 audit(1551778587.448:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19712 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 533.510020] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:29 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:29 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 09:36:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:29 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0}, 0x20) 09:36:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x157) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 09:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x11, &(0x7f0000000200)={@local, @link_local, [], {@llc_tr={0x11, {@llc={0x0, 0x0, '|'}}}}}, 0x0) 09:36:29 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') syz_open_dev$vcsn(0x0, 0x0, 0x2000) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 09:36:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') [ 535.845464] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:32 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:32 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f00000005c0)='./file0/../file0\x00', &(0x7f0000000600)='cpuset\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:36:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:32 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') syz_open_dev$vcsn(0x0, 0x100000001, 0x2000) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 09:36:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:32 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:32 executing program 3: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x37f794d6) r3 = dup(r1) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000100)={0x28}, 0x28) dup2(r1, r2) 09:36:32 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c834f9a4f3393d1976a43c5ac7804000000000000000000000000000000000000000000000000"], 0x27) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "6baaec6d70843b753629fd06f16396e6a4769a9f5cf290fadc4fbde3cfae659ef254ba21d8967f3ba71c2f65c2cc8eab4875a3af33d8d59ad4f75816e998083d3853cd55efb6cc5007308a87de2708f0ff3ad9c79be1aab2582ffc33f439f5393b12564472679570627da5d81b799b2d1f832b891f400ca6414263d0a519d80531e6173a6ea9908b8dbb1075f32653e98a8768bc134adaa426d353a51d20f007145b1ee8bd33392605ac128d4e6a1c084d3b83aed667e4c31fd45feb8080dab4e57841bb6346e428a87ca797d26755b033d3c49f862d17c8a3b86c"}, 0xec) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:36:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbff}, 0x1c}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond_slave_0\x00', r2}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'or0\x00', 0x2}) [ 538.870942] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:33 executing program 5: 09:36:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 539.456765] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:35 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:35 executing program 3: 09:36:35 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:35 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 09:36:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x8}}) 09:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r3, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:36:35 executing program 3: setgroups(0x3db, &(0x7f0000000100)) 09:36:35 executing program 3: 09:36:35 executing program 3: 09:36:36 executing program 3: [ 542.099241] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:38 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:38 executing program 3: 09:36:38 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:38 executing program 5: 09:36:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:38 executing program 3: 09:36:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 09:36:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) 09:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0xa, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) 09:36:38 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:39 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="ac14e75014aa0000000002000000ffffffffac1400000000b56ebb8e875b540ed2f6d52f42acbf7260076a900c9b941f9595da389180a9a80c882274be987dc6f104b3871c95c13846abb3384bce1ffc350299417e656f9f35740fd4b9c04adc3856342116580c69a4330fb400132f47062d432446b0450eea288a3aa671726d486e728dc9840f527501792839cbb1bec66a15b64e26e992bc4fadec4872fef10e7753e6d7a298897d27ce4086e50d22d23b51f031ab177ab400"], 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x6df5f8cfe7d685f5) sendto$inet(r6, 0x0, 0x2b2, 0xfffffffffffffffc, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r4, 0x0, 0xfffffffffffffd7f, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 545.210834] *** Guest State *** [ 545.214445] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 545.223436] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 545.232385] CR3 = 0x0000000000000000 [ 545.236132] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 545.242272] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 545.248292] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 545.255122] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.263291] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.271304] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.279457] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.287559] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.295766] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.303872] GDTR: limit=0x00000000, base=0x0000000000000000 [ 545.311881] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.320032] IDTR: limit=0x00000000, base=0x0000000000000000 [ 545.328217] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.336439] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 545.342997] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 545.350478] Interruptibility = 00000000 ActivityState = 00000000 [ 545.356895] *** Host State *** [ 545.360134] RIP = 0xffffffff812fec40 RSP = 0xffff88802271f3b0 [ 545.366302] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 545.373128] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 545.380961] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 545.387089] CR0=0000000080050033 CR3=0000000025331000 CR4=00000000001426e0 [ 545.394317] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 545.401012] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 545.407226] *** Control State *** 09:36:39 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 545.410731] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 545.417605] EntryControls=0000d1ff ExitControls=002fefff [ 545.423211] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 545.430166] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 545.437079] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 545.443857] reason=80000021 qualification=0000000000000000 [ 545.450214] IDTVectoring: info=00000000 errcode=00000000 [ 545.456006] TSC Offset = 0xfffffed75b27f718 [ 545.460382] EPT pointer = 0x0000000027f2b01e [ 545.572449] *** Guest State *** [ 545.576004] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 545.585224] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 545.594248] CR3 = 0x0000000000000000 [ 545.597991] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 545.604153] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 545.610173] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 545.617177] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.625328] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.628100] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 545.633510] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.633546] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.633592] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.641184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 545.649040] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.678929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.681913] GDTR: limit=0x00000000, base=0x0000000000000000 [ 545.696104] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.708269] IDTR: limit=0x00000000, base=0x0000000000000000 [ 545.716437] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 545.724518] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 545.730975] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 545.738561] Interruptibility = 00000000 ActivityState = 00000000 [ 545.744881] *** Host State *** [ 545.748162] RIP = 0xffffffff812fec40 RSP = 0xffff88804966f3b0 [ 545.754318] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 545.760755] FSBase=00007f2a78535700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 09:36:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 545.768728] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 545.774733] CR0=0000000080050033 CR3=0000000025331000 CR4=00000000001426e0 [ 545.781773] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 545.788579] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 545.794751] *** Control State *** [ 545.798236] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 545.805075] EntryControls=0000d1ff ExitControls=002fefff [ 545.810582] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 545.817692] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 545.824494] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 545.831092] reason=80000021 qualification=0000000000000000 [ 545.837562] IDTVectoring: info=00000000 errcode=00000000 [ 545.843155] TSC Offset = 0xfffffed75b29a5b7 [ 545.847501] EPT pointer = 0x0000000027f2b01e 09:36:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 546.133509] *** Guest State *** [ 546.137025] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 546.146136] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 546.155103] CR3 = 0x0000000000000000 [ 546.158845] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 546.165031] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 546.171047] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 546.177950] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.189666] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.198384] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.206513] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.214657] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.222790] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.230813] GDTR: limit=0x00000000, base=0x0000000000000000 [ 546.238966] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.247076] IDTR: limit=0x00000000, base=0x0000000000000000 [ 546.255248] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.263349] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 546.269788] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 546.277417] Interruptibility = 00000000 ActivityState = 00000000 [ 546.283778] *** Host State *** [ 546.287027] RIP = 0xffffffff812fec40 RSP = 0xffff8880270cf3b0 [ 546.293169] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 546.299629] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 546.307843] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 546.313866] CR0=0000000080050033 CR3=00000000200df000 CR4=00000000001426e0 [ 546.320924] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 546.327798] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 546.333998] *** Control State *** [ 546.337501] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 546.344345] EntryControls=0000d1ff ExitControls=002fefff [ 546.349846] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 546.356973] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 546.363786] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 546.370412] reason=80000021 qualification=0000000000000000 [ 546.376898] IDTVectoring: info=00000000 errcode=00000000 09:36:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 546.382474] TSC Offset = 0xfffffed6de1d38ab [ 546.386832] EPT pointer = 0x000000002277301e [ 546.455449] *** Guest State *** [ 546.458863] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 546.467950] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 546.476935] CR3 = 0x0000000000000000 [ 546.480689] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 546.486854] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 546.492960] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 546.499696] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.507977] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.516211] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.524473] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.532602] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.540618] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.548853] GDTR: limit=0x00000000, base=0x0000000000000000 [ 546.556985] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.565165] IDTR: limit=0x00000000, base=0x0000000000000000 [ 546.573321] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 546.581329] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 546.587949] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 546.595606] Interruptibility = 00000000 ActivityState = 00000000 [ 546.601883] *** Host State *** [ 546.605286] RIP = 0xffffffff812fec40 RSP = 0xffff8880230af3b0 [ 546.611326] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 546.617998] FSBase=00007fa8b2a84700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 546.625973] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 546.631905] CR0=0000000080050033 CR3=0000000070a35000 CR4=00000000001426e0 [ 546.639153] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 546.646049] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 546.652298] *** Control State *** [ 546.655798] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 546.662681] EntryControls=0000d1ff ExitControls=002fefff [ 546.668178] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 546.675292] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 546.682000] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 546.688839] reason=80000021 qualification=0000000000000000 [ 546.695312] IDTVectoring: info=00000000 errcode=00000000 [ 546.700797] TSC Offset = 0xfffffed6b00f5b3f 09:36:40 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 546.705320] EPT pointer = 0x0000000021e1501e 09:36:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 547.283332] *** Guest State *** [ 547.286829] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 547.295898] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 547.304863] CR3 = 0x0000000000000000 [ 547.308608] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 547.314794] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 547.320834] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 547.327658] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.335836] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.343967] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.351986] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.360162] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.368299] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.376469] GDTR: limit=0x00000000, base=0x0000000000000000 [ 547.384622] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.392853] IDTR: limit=0x00000000, base=0x0000000000000000 [ 547.400863] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 547.409043] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 547.415666] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 547.423306] Interruptibility = 00000000 ActivityState = 00000000 [ 547.429561] *** Host State *** [ 547.433003] RIP = 0xffffffff812fec40 RSP = 0xffff888027d5f3b0 [ 547.439036] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 547.445608] FSBase=00007fa8b2a84700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 547.453576] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 547.459502] CR0=0000000080050033 CR3=000000004e64a000 CR4=00000000001426e0 [ 547.466704] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 547.473547] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 547.479627] *** Control State *** [ 547.483276] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 547.489972] EntryControls=0000d1ff ExitControls=002fefff [ 547.495631] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 547.502727] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 547.509431] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 547.516231] reason=80000021 qualification=0000000000000000 [ 547.522692] IDTVectoring: info=00000000 errcode=00000000 [ 547.528175] TSC Offset = 0xfffffed640b78589 [ 547.532720] EPT pointer = 0x0000000021c2601e [ 547.603899] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:42 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:42 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 548.410911] *** Guest State *** [ 548.414383] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 548.423568] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 548.432531] CR3 = 0x0000000000000000 [ 548.436329] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 548.442430] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 548.448504] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 548.455296] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.463426] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.471454] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.479555] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.487648] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.495781] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.504131] GDTR: limit=0x00000000, base=0x0000000000000000 [ 548.512256] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.520278] IDTR: limit=0x00000000, base=0x0000000000000000 [ 548.528401] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.536475] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 548.543012] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 548.550488] Interruptibility = 00000000 ActivityState = 00000000 [ 548.556907] *** Host State *** [ 548.560164] RIP = 0xffffffff812fec40 RSP = 0xffff88804c03f3b0 [ 548.566273] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 548.572816] FSBase=00007fa8b2a84700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 548.580638] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 548.586647] CR0=0000000080050033 CR3=00000000203f5000 CR4=00000000001426f0 [ 548.593810] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 548.600515] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 548.606802] *** Control State *** [ 548.610301] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 548.617136] EntryControls=0000d1ff ExitControls=002fefff [ 548.622747] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 548.629727] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 548.636581] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 548.643294] reason=80000021 qualification=0000000000000000 [ 548.649632] IDTVectoring: info=00000000 errcode=00000000 [ 548.655225] TSC Offset = 0xfffffed5a4996017 [ 548.659565] EPT pointer = 0x00000000201fa01e [ 548.667722] *** Guest State *** [ 548.671033] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 548.680087] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 548.689133] CR3 = 0x0000000000000000 [ 548.692997] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 548.698990] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 548.705111] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 548.711810] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.720048] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.728150] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.736282] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.744432] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.752589] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.760605] GDTR: limit=0x00000000, base=0x0000000000000000 [ 548.768817] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.776956] IDTR: limit=0x00000000, base=0x0000000000000000 [ 548.785168] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 548.793262] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 548.799716] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 548.807325] Interruptibility = 00000000 ActivityState = 00000000 [ 548.813783] *** Host State *** [ 548.817018] RIP = 0xffffffff812fec40 RSP = 0xffff88804b30f3b0 [ 548.823188] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 548.829676] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 548.837717] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 548.843767] CR0=0000000080050033 CR3=000000004b330000 CR4=00000000001426f0 [ 548.850846] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 548.857675] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 548.863952] *** Control State *** [ 548.867430] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 548.874279] EntryControls=0000d1ff ExitControls=002fefff [ 548.879765] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 548.886889] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 548.893720] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 548.900346] reason=80000021 qualification=0000000000000000 [ 548.906886] IDTVectoring: info=00000000 errcode=00000000 09:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 548.912482] TSC Offset = 0xfffffed5a55d6764 [ 548.916854] EPT pointer = 0x000000001f50501e 09:36:43 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:43 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) [ 549.545577] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:44 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:44 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) [ 550.698481] *** Guest State *** [ 550.702236] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 550.711136] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 550.720359] CR3 = 0x0000000000000000 [ 550.724280] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 550.730362] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 550.736477] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 550.743312] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.751318] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.759508] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.767756] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.775887] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.784064] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.792218] GDTR: limit=0x00000000, base=0x0000000000000000 [ 550.800235] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.808377] IDTR: limit=0x00000000, base=0x0000000000000000 [ 550.816538] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.829087] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 550.835648] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 550.843304] Interruptibility = 00000000 ActivityState = 00000000 [ 550.849570] *** Host State *** [ 550.852903] RIP = 0xffffffff812fec40 RSP = 0xffff888027d6f3b0 [ 550.858951] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 550.865485] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 550.873400] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 550.879310] CR0=0000000080050033 CR3=000000004a082000 CR4=00000000001426e0 [ 550.886486] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 550.893296] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 09:36:44 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 550.899359] *** Control State *** [ 550.902990] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 550.909694] EntryControls=0000d1ff ExitControls=002fefff [ 550.915329] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 550.922376] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 550.929088] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 550.935825] reason=80000021 qualification=0000000000000000 [ 550.942264] IDTVectoring: info=00000000 errcode=00000000 [ 550.947740] TSC Offset = 0xfffffed46cb17a72 [ 550.952217] EPT pointer = 0x0000000025b5201e 09:36:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:45 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:45 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:45 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 551.514011] *** Guest State *** [ 551.517468] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 551.526527] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 551.535475] CR3 = 0x0000000000000000 [ 551.539238] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 551.545355] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 551.551357] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 551.558254] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.566398] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.574557] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.582645] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.590756] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.598894] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.606974] GDTR: limit=0x00000000, base=0x0000000000000000 [ 551.615155] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.623291] IDTR: limit=0x00000000, base=0x0000000000000000 [ 551.631303] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 551.639372] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 551.645888] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 551.653488] Interruptibility = 00000000 ActivityState = 00000000 [ 551.659740] *** Host State *** [ 551.663084] RIP = 0xffffffff812fec40 RSP = 0xffff88801f0df3b0 [ 551.669110] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 551.675715] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 551.683617] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 551.689532] CR0=0000000080050033 CR3=0000000029aa3000 CR4=00000000001426f0 [ 551.696816] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 551.703633] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 551.709725] *** Control State *** [ 551.713307] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 551.720001] EntryControls=0000d1ff ExitControls=002fefff [ 551.725623] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 551.732709] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 551.739397] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 551.746116] reason=80000021 qualification=0000000000000000 [ 551.752555] IDTVectoring: info=00000000 errcode=00000000 [ 551.758027] TSC Offset = 0xfffffed3fcee4c65 09:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 551.762495] EPT pointer = 0x000000002292601e 09:36:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:46 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) [ 552.236379] *** Guest State *** [ 552.239828] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 552.248938] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 552.257914] CR3 = 0x0000000000000000 [ 552.261656] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 552.267787] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 552.273922] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 552.280683] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.288797] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.296893] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.304990] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.313111] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.321120] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:36:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 552.329314] GDTR: limit=0x00000000, base=0x0000000000000000 [ 552.337475] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.345633] IDTR: limit=0x00000000, base=0x0000000000000000 [ 552.353839] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 552.361851] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 552.368419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 552.375970] Interruptibility = 00000000 ActivityState = 00000000 [ 552.382354] *** Host State *** [ 552.385676] RIP = 0xffffffff812fec40 RSP = 0xffff888023d0f3b0 [ 552.391722] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 552.398278] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 552.406181] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 552.412251] CR0=0000000080050033 CR3=0000000046934000 CR4=00000000001426f0 [ 552.419314] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 552.426169] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 552.432347] *** Control State *** [ 552.435822] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 552.442613] EntryControls=0000d1ff ExitControls=002fefff [ 552.448107] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 552.455236] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 552.461950] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 552.468661] reason=80000021 qualification=0000000000000000 [ 552.475129] IDTVectoring: info=00000000 errcode=00000000 [ 552.480601] TSC Offset = 0xfffffed39696b83c [ 552.485071] EPT pointer = 0x00000000275f601e 09:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) 09:36:48 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:48 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:48 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:48 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) 09:36:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:48 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 555.200287] *** Guest State *** [ 555.203941] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 555.212979] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 555.221866] CR3 = 0x0000000000000000 [ 555.225746] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 555.231775] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 555.237920] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 555.244846] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.252987] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.261018] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.269174] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.277340] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.285477] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.293606] GDTR: limit=0x00000000, base=0x0000000000000000 [ 555.301623] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.309819] IDTR: limit=0x00000000, base=0x0000000000000000 [ 555.317964] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 555.326109] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 555.332685] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 555.340178] Interruptibility = 00000000 ActivityState = 00000000 [ 555.346560] *** Host State *** [ 555.349813] RIP = 0xffffffff812fec40 RSP = 0xffff88800c14f3b0 [ 555.355970] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 555.362597] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 555.370464] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 555.376530] CR0=0000000080050033 CR3=0000000022920000 CR4=00000000001426e0 [ 555.383732] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 555.390438] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 555.396714] *** Control State *** [ 555.400222] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 555.407109] EntryControls=0000d1ff ExitControls=002fefff [ 555.412849] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 555.419836] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 555.426728] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 555.433487] reason=80000021 qualification=0000000000000000 [ 555.439842] IDTVectoring: info=00000000 errcode=00000000 [ 555.445514] TSC Offset = 0xfffffed1ffd56213 09:36:49 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) 09:36:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x0, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 555.449889] EPT pointer = 0x00000000700f801e 09:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) 09:36:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) 09:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:50 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 556.666990] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:52 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:52 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x0, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 558.153195] *** Guest State *** [ 558.156640] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 558.165752] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 558.174733] CR3 = 0x0000000000000000 [ 558.178470] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 558.184606] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 558.190616] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 558.197484] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.205736] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.213915] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.221936] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.230077] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.238230] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.246365] GDTR: limit=0x00000000, base=0x0000000000000000 [ 558.254517] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.262646] IDTR: limit=0x00000000, base=0x0000000000000000 [ 558.270705] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 558.278929] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 558.285728] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 558.293332] Interruptibility = 00000000 ActivityState = 00000000 [ 558.299586] *** Host State *** [ 558.302973] RIP = 0xffffffff812fec40 RSP = 0xffff88804d00f3b0 [ 558.309003] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 558.315622] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 558.323588] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 558.329517] CR0=0000000080050033 CR3=000000004d022000 CR4=00000000001426f0 [ 558.336766] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 558.343598] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 558.349704] *** Control State *** [ 558.353353] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 558.360140] EntryControls=0000d1ff ExitControls=002fefff [ 558.365833] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 558.372916] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 558.379619] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 558.386406] reason=80000021 qualification=0000000000000000 [ 558.392871] IDTVectoring: info=00000000 errcode=00000000 [ 558.398364] TSC Offset = 0xfffffed06ddc90a2 09:36:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) [ 558.402882] EPT pointer = 0x000000001ff1101e 09:36:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:52 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:53 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) [ 559.484846] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x0, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:36:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) [ 560.293331] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:55 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:36:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:55 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:55 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:36:56 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:56 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:36:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) 09:36:56 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 562.931286] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:57 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:36:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 563.106112] ptrace attach of "/root/syz-executor.1"[20407] was attempted by "/root/syz-executor.1"[20412] 09:36:57 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:36:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:36:57 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:36:57 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:57 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 564.091101] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 09:36:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:36:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:58 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) 09:36:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:58 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) 09:36:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:36:59 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) [ 565.392844] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 09:36:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:36:59 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:36:59 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:36:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:37:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 09:37:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:00 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) [ 566.528583] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:00 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:00 executing program 5: add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1100) 09:37:01 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:01 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 567.822603] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0000c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:01 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:01 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 567.968100] ptrace attach of "/root/syz-executor.5"[20616] was attempted by "/root/syz-executor.5"[20620] [ 567.990716] ptrace attach of "/root/syz-executor.1"[20618] was attempted by "/root/syz-executor.1"[20619] 09:37:02 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 568.091117] *** Guest State *** [ 568.094618] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 568.103647] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 568.112694] CR3 = 0x0000000000000000 [ 568.116463] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 568.122631] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 568.128642] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 568.135512] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.143649] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.151659] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.159882] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.168018] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.176226] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.184345] GDTR: limit=0x00000000, base=0x0000000000000000 [ 568.192492] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.195036] ptrace attach of "/root/syz-executor.1"[20638] was attempted by "/root/syz-executor.1"[20639] [ 568.200987] IDTR: limit=0x00000000, base=0x0000000000000000 [ 568.201035] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 568.201058] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 568.201081] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 568.201102] Interruptibility = 00000000 ActivityState = 00000000 [ 568.201112] *** Host State *** [ 568.201137] RIP = 0xffffffff812fec40 RSP = 0xffff88806e96f3b0 [ 568.201178] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 568.201224] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 568.201248] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 568.201281] CR0=0000000080050033 CR3=000000007218c000 CR4=00000000001426e0 [ 568.284454] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 568.291151] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 568.297385] *** Control State *** [ 568.300864] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 568.307717] EntryControls=0000d1ff ExitControls=002fefff [ 568.313344] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 568.320295] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 568.327176] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 568.333940] reason=80000021 qualification=0000000000000000 09:37:02 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 568.340276] IDTVectoring: info=00000000 errcode=00000000 [ 568.345882] TSC Offset = 0xfffffecb1d5ff458 [ 568.350258] EPT pointer = 0x000000006f23101e 09:37:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:02 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 568.511881] ptrace attach of "/root/syz-executor.1"[20654] was attempted by "/root/syz-executor.1"[20655] 09:37:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 569.039101] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:03 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:03 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='lo&\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600f6ff0000000000000000000300030000120c3573b85da6f10000000000000008000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:37:03 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(0xffffffffffffffff, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 569.212482] *** Guest State *** [ 569.215939] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 569.224969] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 569.233921] CR3 = 0x0000000000000000 [ 569.237657] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 569.243849] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 569.249936] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 09:37:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) [ 569.256930] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.265092] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.273217] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.281306] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.289487] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.297591] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.305734] GDTR: limit=0x00000000, base=0x0000000000000000 [ 569.313883] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.321887] IDTR: limit=0x00000000, base=0x0000000000000000 [ 569.330030] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 569.338126] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 569.344686] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 569.352286] Interruptibility = 00000000 ActivityState = 00000000 [ 569.358552] *** Host State *** 09:37:03 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 569.361775] RIP = 0xffffffff812fec40 RSP = 0xffff88806d63f3b0 [ 569.367931] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 569.374452] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 569.382390] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 569.388302] CR0=0000000080050033 CR3=000000006e840000 CR4=00000000001426f0 [ 569.395491] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 569.402313] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 569.408417] *** Control State *** [ 569.411899] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 569.418919] EntryControls=0000d1ff ExitControls=002fefff [ 569.424531] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 569.431484] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 569.438302] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 569.444989] reason=80000021 qualification=0000000000000000 [ 569.451348] IDTVectoring: info=00000000 errcode=00000000 [ 569.456935] TSC Offset = 0xfffffeca80cbab76 [ 569.461278] EPT pointer = 0x000000006f24f01e 09:37:03 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:03 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:03 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 09:37:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:04 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:04 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(0xffffffffffffffff, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:04 executing program 5: 09:37:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 570.326662] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 570.524659] *** Guest State *** [ 570.528145] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 570.537338] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 570.546493] CR3 = 0x0000000000000000 [ 570.550257] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 570.556412] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 570.562585] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 570.569306] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.577552] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.585767] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.593923] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.601959] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.610236] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.618428] GDTR: limit=0x00000000, base=0x0000000000000000 [ 570.626624] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.634867] IDTR: limit=0x00000000, base=0x0000000000000000 [ 570.643216] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 570.651255] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 570.657893] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 570.665596] Interruptibility = 00000000 ActivityState = 00000000 [ 570.671866] *** Host State *** [ 570.675300] RIP = 0xffffffff812fec40 RSP = 0xffff88806f2ff3b0 [ 570.681390] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 570.688056] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 570.696037] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 570.701977] CR0=0000000080050033 CR3=0000000017c6c000 CR4=00000000001426e0 [ 570.709246] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 570.716194] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 09:37:04 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:04 executing program 5: [ 570.722487] *** Control State *** [ 570.726087] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 570.733054] EntryControls=0000d1ff ExitControls=002fefff [ 570.738558] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 570.745700] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 570.752745] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 570.759380] reason=80000021 qualification=0000000000000000 [ 570.765950] IDTVectoring: info=00000000 errcode=00000000 [ 570.771441] TSC Offset = 0xfffffec9ca6a3953 [ 570.775987] EPT pointer = 0x0000000017db001e 09:37:04 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:05 executing program 5: 09:37:05 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 571.285808] *** Guest State *** [ 571.289468] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 571.298762] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 571.313864] CR3 = 0x0000000000000000 [ 571.317629] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 571.323815] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 571.329841] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 571.336748] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.345167] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.353311] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.361350] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.369477] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.377777] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.385902] GDTR: limit=0x00000000, base=0x0000000000000000 [ 571.394030] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.402229] IDTR: limit=0x00000000, base=0x0000000000000000 [ 571.410447] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 571.418715] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 571.425295] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 571.432890] Interruptibility = 00000000 ActivityState = 00000000 [ 571.439158] *** Host State *** [ 571.442502] RIP = 0xffffffff812fec40 RSP = 0xffff88807211f3b0 [ 571.448545] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 571.455112] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 571.463142] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 571.469084] CR0=0000000080050033 CR3=000000006e8ab000 CR4=00000000001426f0 [ 571.476441] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 571.483266] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 571.489451] *** Control State *** [ 571.493111] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 571.499825] EntryControls=0000d1ff ExitControls=002fefff [ 571.505465] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 571.512576] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 571.519290] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 571.526169] reason=80000021 qualification=0000000000000000 09:37:05 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(0xffffffffffffffff, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:05 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 571.532626] IDTVectoring: info=00000000 errcode=00000000 [ 571.538153] TSC Offset = 0xfffffec96754cd5c [ 571.542809] EPT pointer = 0x000000006bc8401e 09:37:05 executing program 5: 09:37:05 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:05 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:05 executing program 5: 09:37:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:06 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:06 executing program 5: [ 572.401560] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 572.502332] cgroup: fork rejected by pids controller in /syz1 09:37:06 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 572.673407] *** Guest State *** [ 572.676912] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 572.686219] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 572.695239] CR3 = 0x0000000000000000 [ 572.699032] RSP = 0x0000000000000f80 RIP = 0x0000000000002000 [ 572.705261] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 572.711401] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 572.718359] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.726543] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.734836] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.743065] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.751201] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.759486] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:37:06 executing program 5: [ 572.767661] GDTR: limit=0x00000000, base=0x0000000000000000 [ 572.775914] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.784089] IDTR: limit=0x00000000, base=0x0000000000000000 [ 572.792429] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 572.800487] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 572.807132] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 572.814760] Interruptibility = 00000000 ActivityState = 00000000 [ 572.821033] *** Host State *** [ 572.824542] RIP = 0xffffffff812fec40 RSP = 0xffff88806f84f3b0 [ 572.830584] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 572.837277] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 572.845321] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 572.851282] CR0=0000000080050033 CR3=000000003435a000 CR4=00000000001426e0 [ 572.858567] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 572.865428] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 572.871521] *** Control State *** [ 572.875215] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 572.882237] EntryControls=0000d1ff ExitControls=002fefff [ 572.887817] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 572.894966] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 572.901714] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 572.908628] reason=80000021 qualification=0000000000000000 [ 572.915258] IDTVectoring: info=00000000 errcode=00000000 [ 572.920978] TSC Offset = 0xfffffec8ad586442 [ 572.925538] EPT pointer = 0x0000000033bf501e 09:37:07 executing program 5: 09:37:07 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:07 executing program 5: 09:37:07 executing program 5: [ 573.934381] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:08 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:08 executing program 5: 09:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:08 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:08 executing program 5: 09:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:08 executing program 5: 09:37:08 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:08 executing program 5: [ 575.263122] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet6(0xa, 0x803, 0x5) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:09 executing program 5: 09:37:09 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:09 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:09 executing program 5: 09:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:09 executing program 5: 09:37:09 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 576.158854] *** Guest State *** [ 576.162576] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 576.171475] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 576.180507] CR3 = 0x0000000000000000 [ 576.184371] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 576.190392] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 576.197016] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 576.203948] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.212062] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.220266] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.228421] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.236539] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.244719] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.252855] GDTR: limit=0x00000000, base=0x0000000000000000 [ 576.260867] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.269045] IDTR: limit=0x00000000, base=0x0000000000000000 [ 576.277239] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.285406] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 576.291846] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 576.299606] Interruptibility = 00000000 ActivityState = 00000000 [ 576.306026] *** Host State *** [ 576.309259] RIP = 0xffffffff812fec40 RSP = 0xffff8880342cf3b0 [ 576.315432] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 576.321904] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 576.329906] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 576.335932] CR0=0000000080050033 CR3=000000009af4d000 CR4=00000000001426e0 [ 576.343162] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 576.349870] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 576.356096] *** Control State *** [ 576.359603] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 576.366437] EntryControls=0000d1ff ExitControls=002fefff [ 576.371929] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 576.379018] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 576.385816] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 576.392596] reason=80000021 qualification=0000000000000000 [ 576.398931] IDTVectoring: info=00000000 errcode=00000000 [ 576.404549] TSC Offset = 0xfffffec6c6ce514b [ 576.408955] EPT pointer = 0x000000003569c01e [ 576.574793] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:10 executing program 5: 09:37:10 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:10 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 576.837282] *** Guest State *** [ 576.840754] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 576.849943] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 576.859000] CR3 = 0x0000000000000000 [ 576.862899] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 576.868936] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 576.875114] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 576.881851] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.890081] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.898188] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.906392] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.914523] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.922698] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:37:11 executing program 5: [ 576.930709] GDTR: limit=0x00000000, base=0x0000000000000000 [ 576.938882] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.946984] IDTR: limit=0x00000000, base=0x0000000000000000 [ 576.955220] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 576.963329] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 576.969777] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 576.977455] Interruptibility = 00000000 ActivityState = 00000000 [ 576.983849] *** Host State *** 09:37:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) [ 576.987074] RIP = 0xffffffff812fec40 RSP = 0xffff88807538f3b0 [ 576.993229] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 576.999688] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 577.007719] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 577.013826] CR0=0000000080050033 CR3=00000000722bd000 CR4=00000000001426e0 [ 577.020896] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 577.027771] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 577.034013] *** Control State *** [ 577.037494] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 577.044369] EntryControls=0000d1ff ExitControls=002fefff [ 577.049854] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 577.056987] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 577.063800] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 577.070404] reason=80000021 qualification=0000000000000000 [ 577.076900] IDTVectoring: info=00000000 errcode=00000000 [ 577.082492] TSC Offset = 0xfffffec66a24f958 [ 577.086862] EPT pointer = 0x000000007222001e 09:37:11 executing program 5: 09:37:11 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:11 executing program 5: 09:37:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:12 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:12 executing program 5: 09:37:12 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015e4883b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) [ 578.094132] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:12 executing program 5: 09:37:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 09:37:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/245, 0xf5}], 0x1, 0xa2) 09:37:12 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:12 executing program 5: [ 579.080112] *** Guest State *** [ 579.083704] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 579.092704] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 579.101555] CR3 = 0x0000000000000000 [ 579.105464] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 579.111477] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 579.117604] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 579.124400] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.132490] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.140506] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.148600] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.156690] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.164859] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.172968] GDTR: limit=0x00000000, base=0x0000000000000000 [ 579.181434] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.189521] IDTR: limit=0x00000000, base=0x0000000000000000 [ 579.197762] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.205898] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 579.212436] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 579.219903] Interruptibility = 00000000 ActivityState = 00000000 [ 579.226273] *** Host State *** [ 579.229523] RIP = 0xffffffff812fec40 RSP = 0xffff88803c80f3b0 [ 579.235675] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 579.242230] FSBase=00007f2a78556700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 579.250062] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 579.256134] CR0=0000000080050033 CR3=000000003c991000 CR4=00000000001426f0 [ 579.263264] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 579.269977] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 579.276187] *** Control State *** [ 579.279668] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 579.286503] EntryControls=0000d1ff ExitControls=002fefff [ 579.292014] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 579.299102] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 579.305906] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 579.312718] reason=80000021 qualification=0000000000000000 [ 579.319073] IDTVectoring: info=00000000 errcode=00000000 [ 579.324706] TSC Offset = 0xfffffec53afd11cf [ 579.329061] EPT pointer = 0x000000003c85801e [ 579.440016] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:13 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:13 executing program 5: 09:37:13 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) [ 579.692736] *** Guest State *** [ 579.696224] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 579.705408] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 579.714384] CR3 = 0x0000000000000000 [ 579.718127] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 579.724340] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 579.730358] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 579.737247] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.745391] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.753533] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.761546] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.769743] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.777911] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.786063] GDTR: limit=0x00000000, base=0x0000000000000000 [ 579.794202] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.802359] IDTR: limit=0x00000000, base=0x0000000000000000 [ 579.810388] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 579.818591] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 579.825146] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 579.832725] Interruptibility = 00000000 ActivityState = 00000000 [ 579.838990] *** Host State *** [ 579.842560] RIP = 0xffffffff812fec40 RSP = 0xffff88803c80f3b0 [ 579.848593] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 579.855153] FSBase=00007f2a78556700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 579.863145] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 579.869095] CR0=0000000080050033 CR3=000000007220d000 CR4=00000000001426e0 [ 579.876315] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 579.883124] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 579.889210] *** Control State *** 09:37:13 executing program 5: [ 579.892869] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 579.899572] EntryControls=0000d1ff ExitControls=002fefff [ 579.905267] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 579.912342] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 579.919086] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 579.925832] reason=80000021 qualification=0000000000000000 [ 579.932285] IDTVectoring: info=00000000 errcode=00000000 [ 579.937844] TSC Offset = 0xfffffec4e4ba5a33 [ 579.942340] EPT pointer = 0x000000004444801e 09:37:14 executing program 5: 09:37:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:37:14 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:14 executing program 5: 09:37:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:14 executing program 5: 09:37:14 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:14 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 580.827153] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:37:15 executing program 5: 09:37:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:15 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:15 executing program 5: 09:37:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:15 executing program 5: 09:37:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:16 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 582.110223] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:16 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:16 executing program 5: 09:37:16 executing program 2: 09:37:16 executing program 5: 09:37:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 09:37:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:16 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) sendmsg$nl_generic(r2, &(0x7f0000001740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f0000001800)=ANY=[@ANYBLOB], 0x1}}, 0x40) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 09:37:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x6, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc\x00\x00\vc'], 0x0, 0x0, 0x0}) 09:37:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) write(0xffffffffffffffff, &(0x7f0000000000)="61545364bba5d6d9d9", 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001240)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0) waitid(0x2, 0x0, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000040)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7fff) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) [ 582.770379] binder: 22640:22641 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 583.304332] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:17 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:37:17 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) 09:37:17 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:37:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) write(0xffffffffffffffff, &(0x7f0000000000)="61545364bba5d6d9d9", 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001240)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0) waitid(0x2, 0x0, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000040)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7fff) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 09:37:18 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:37:18 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:18 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) accept$packet(0xffffffffffffff9c, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 09:37:19 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 585.286140] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:19 executing program 2: 09:37:19 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:19 executing program 2: 09:37:19 executing program 3: 09:37:20 executing program 2: [ 586.701861] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) write(0xffffffffffffffff, &(0x7f0000000000)="61545364bba5d6d9d9", 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001240)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0) waitid(0x2, 0x0, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000040)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7fff) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 09:37:20 executing program 3: 09:37:20 executing program 2: 09:37:20 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 587.735896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 590.043515] device bridge_slave_1 left promiscuous mode [ 590.049335] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.082966] IPVS: ftp: loaded support on port[0] = 21 [ 590.133478] device bridge_slave_0 left promiscuous mode [ 590.139154] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.074439] device hsr_slave_1 left promiscuous mode [ 593.127303] device hsr_slave_0 left promiscuous mode [ 593.176276] team0 (unregistering): Port device team_slave_1 removed [ 593.189050] team0 (unregistering): Port device team_slave_0 removed [ 593.199634] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 593.257374] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 593.331035] bond0 (unregistering): Released all slaves [ 593.521779] chnl_net:caif_netlink_parms(): no params data found [ 593.574291] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.580757] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.589141] device bridge_slave_0 entered promiscuous mode [ 593.597532] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.604199] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.611584] device bridge_slave_1 entered promiscuous mode [ 593.639410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 593.649622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 593.670473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 593.678483] team0: Port device team_slave_0 added [ 593.684838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 593.693525] team0: Port device team_slave_1 added [ 593.699276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 593.707581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 593.756252] device hsr_slave_0 entered promiscuous mode [ 593.792989] device hsr_slave_1 entered promiscuous mode [ 593.873754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 593.881014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 593.902961] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.909394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.916609] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.923210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.984590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 593.998644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 594.014131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 594.026343] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.034627] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.054857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 594.060961] 8021q: adding VLAN 0 to HW filter on device team0 [ 594.077032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 594.085809] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.092768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 594.127135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 594.135845] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.142548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 594.185786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 594.195425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 594.204510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 594.212982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 594.227216] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 594.233509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 594.254634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 594.266456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 594.293867] 8021q: adding VLAN 0 to HW filter on device batadv0 09:37:31 executing program 2: 09:37:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:31 executing program 5: 09:37:31 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(r0, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r0, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:31 executing program 3: 09:37:31 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:31 executing program 5: 09:37:31 executing program 3: 09:37:31 executing program 2: 09:37:31 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:31 executing program 5: 09:37:32 executing program 3: 09:37:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 09:37:32 executing program 5: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 598.495481] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:32 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, 'lapb0\x00'}) 09:37:32 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(r0, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r0, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:32 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 09:37:32 executing program 5: 09:37:32 executing program 3: 09:37:32 executing program 2: 09:37:32 executing program 5: 09:37:33 executing program 3: 09:37:33 executing program 2: 09:37:33 executing program 5: 09:37:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 599.648291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.913213] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:35 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb8"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:35 executing program 3: 09:37:35 executing program 2: 09:37:35 executing program 5: 09:37:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmmsg(r0, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r1, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r0, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:35 executing program 5: 09:37:35 executing program 3: 09:37:35 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000004d40)=ANY=[]}) 09:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 09:37:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:37:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 602.591712] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:38 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb8"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:38 executing program 2: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:37:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:38 executing program 3: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 09:37:38 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 09:37:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0505510, 0x0) 09:37:39 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb8"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc1105517, 0x0) 09:37:39 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5ea"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:39 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 09:37:39 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5ea"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000022000000"], 0x1}}, 0x0) 09:37:39 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) [ 605.915256] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:40 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 09:37:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, &(0x7f0000000080)={0x0, 0x0}) 09:37:40 executing program 3: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:37:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0xb, 0x0}) [ 606.375927] ptrace attach of "/root/syz-executor.3"[23177] was attempted by "/root/syz-executor.3"[23179] 09:37:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, &(0x7f0000000080)={0xfdfdffff, 0x0}) 09:37:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "58eef0b1"}, 0x0) 09:37:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044308, &(0x7f0000000080)={0x0, 0x0}) [ 607.237148] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:42 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044327, 0x0) 09:37:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00'}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) 09:37:42 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:42 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5ea"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:42 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:43 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0ecc5595920f8a4000210747fba6dbb56beccfb0c02b3f9c9b03608c96000000350000000000000000038d079880b163d8db98a0006a1e5f96"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:37:43 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:37:43 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:43 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:43 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, &(0x7f0000000080)={0xa, 0x0}) 09:37:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0xfd01, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 610.134544] 8021q: adding VLAN 0 to HW filter on device bond0 09:37:45 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015"], 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:45 executing program 3: 09:37:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:45 executing program 5: 09:37:45 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:45 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:46 executing program 5: 09:37:46 executing program 3: 09:37:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:46 executing program 5: 09:37:46 executing program 3: 09:37:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {0x0}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='nv\x00\x96~\x01\x83)t\xf4\xfa-\xe2\xba\x10l\xa5t\xecmC\xe4\v\xef\xad*D\x93\xd1\b#\xd9\x92\xa6\x7f\xef\tH\xfa\xfb\xe4\xcb5Q!F\x9di\x1fn\x8a\xc9\xfdX\"e\xf92y\xfb@\xe3\xf67\x8b\x0e\x93\x01T\xd2\b\x90\x86\x8e\x13\xd3\xf0\x1b0\xa5', 0x50) sendto$inet(r4, 0x0, 0xffffffffffffff89, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x811, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 09:37:49 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c872417f5f7e1159b6e9e5df3ebb830952a7176c5eaab456015"], 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:37:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 09:37:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:49 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:49 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {0x0}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='nv\x00\x96~\x01\x83)t\xf4\xfa-\xe2\xba\x10l\xa5t\xecmC\xe4\v\xef\xad*D\x93\xd1\b#\xd9\x92\xa6\x7f\xef\tH\xfa\xfb\xe4\xcb5Q!F\x9di\x1fn\x8a\xc9\xfdX\"e\xf92y\xfb@\xe3\xf67\x8b\x0e\x93\x01T\xd2\b\x90\x86\x8e\x13\xd3\xf0\x1b0\xa5', 0x50) sendto$inet(r4, 0x0, 0xffffffffffffff89, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x811, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 09:37:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 09:37:50 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) sendmmsg(r1, 0x0, 0x5e, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0b", 0x3c, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001a80)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c123710", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fffdff7f00000000ff0000000000000000000000000000000000000000000000000000001635a369315d5dac2a23e128fa04047fff8ed781aef6ee7065288f510c30"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1}, 0x48) 09:37:50 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$9p(r1, &(0x7f0000000280)="8dc768a4b81abf4beb59270aac7afef1610e99a3b0", 0x15) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='B'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:37:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) [ 616.891080] ================================================================== [ 616.892106] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 616.892106] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #9 [ 616.892106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.892106] Call Trace: [ 616.892106] dump_stack+0x173/0x1d0 [ 616.892106] kmsan_report+0x12e/0x2a0 [ 616.892106] __msan_warning+0x82/0xf0 [ 616.892106] gue6_err+0x475/0xc40 [ 616.892106] ? fou6_build_header+0x640/0x640 [ 616.892106] __udp6_lib_err+0x18d0/0x2590 [ 616.892106] ? __ip_vs_conn_in_get+0xb30/0xb80 [ 616.892106] udpv6_err+0x118/0x130 [ 616.892106] icmpv6_notify+0x462/0x9f0 [ 616.892106] ? udpv6_rcv+0x70/0x70 [ 616.962211] icmpv6_rcv+0x18ac/0x3fa0 [ 616.962211] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 616.962211] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 616.962211] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 616.962211] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 616.962211] ip6_input+0x2b6/0x350 [ 616.962211] ? ip6_input+0x350/0x350 [ 616.962211] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 616.962211] ip6_rcv_finish+0x4e7/0x6d0 [ 616.962211] ipv6_rcv+0x34b/0x3f0 [ 616.962211] ? local_bh_enable+0x40/0x40 [ 616.962211] process_backlog+0x756/0x10e0 [ 616.962211] ? ip6_rcv_finish+0x6d0/0x6d0 [ 616.962211] ? rps_trigger_softirq+0x2e0/0x2e0 [ 616.962211] net_rx_action+0x78b/0x1a60 [ 616.962211] ? net_tx_action+0xca0/0xca0 [ 616.962211] __do_softirq+0x53f/0x93a [ 617.032358] ? ksoftirqd_should_run+0x30/0x30 [ 617.032358] run_ksoftirqd+0x26/0x50 [ 617.032358] smpboot_thread_fn+0x4d0/0x9f0 [ 617.032358] kthread+0x4a1/0x4e0 [ 617.032358] ? cpu_report_death+0x190/0x190 [ 617.032358] ? schedule_tail+0x1b2/0x410 [ 617.032358] ? kthread_blkcg+0xf0/0xf0 [ 617.032358] ret_from_fork+0x35/0x40 [ 617.032358] [ 617.032358] Uninit was created at: [ 617.032358] kmsan_internal_poison_shadow+0x92/0x150 [ 617.032358] kmsan_kmalloc+0xa6/0x130 [ 617.032358] kmsan_slab_alloc+0xe/0x10 [ 617.032358] __kmalloc_node_track_caller+0xe9e/0xff0 [ 617.032358] __alloc_skb+0x309/0xa20 [ 617.032358] alloc_skb_with_frags+0x1c7/0xac0 [ 617.032358] sock_alloc_send_pskb+0xafd/0x10a0 [ 617.103131] sock_alloc_send_skb+0xca/0xe0 [ 617.105054] __ip6_append_data+0x42ed/0x5dc0 [ 617.105054] ip6_append_data+0x3c2/0x650 [ 617.105054] icmp6_send+0x2f5c/0x3c40 [ 617.105054] icmpv6_send+0xe5/0x110 [ 617.105054] __udp6_lib_rcv+0x277f/0x3e80 [ 617.105054] udpv6_rcv+0x5c/0x70 [ 617.130132] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 617.130132] ip6_input+0x2b6/0x350 [ 617.130132] ip6_rcv_finish+0x4e7/0x6d0 [ 617.142593] ipv6_rcv+0x34b/0x3f0 [ 617.142593] process_backlog+0x756/0x10e0 [ 617.142593] net_rx_action+0x78b/0x1a60 [ 617.142593] __do_softirq+0x53f/0x93a [ 617.142593] ================================================================== [ 617.142593] Disabling lock debugging due to kernel taint [ 617.142593] Kernel panic - not syncing: panic_on_warn set ... [ 617.142593] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #9 [ 617.142593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.142593] Call Trace: [ 617.142593] dump_stack+0x173/0x1d0 [ 617.142593] panic+0x3d1/0xb01 [ 617.142593] kmsan_report+0x293/0x2a0 [ 617.142593] __msan_warning+0x82/0xf0 [ 617.211335] gue6_err+0x475/0xc40 [ 617.213820] ? fou6_build_header+0x640/0x640 [ 617.213820] __udp6_lib_err+0x18d0/0x2590 [ 617.213820] ? __ip_vs_conn_in_get+0xb30/0xb80 [ 617.213820] udpv6_err+0x118/0x130 [ 617.213820] icmpv6_notify+0x462/0x9f0 [ 617.213820] ? udpv6_rcv+0x70/0x70 [ 617.213820] icmpv6_rcv+0x18ac/0x3fa0 [ 617.213820] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 617.213820] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 617.213820] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 617.213820] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 617.213820] ip6_input+0x2b6/0x350 [ 617.213820] ? ip6_input+0x350/0x350 [ 617.213820] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 617.213820] ip6_rcv_finish+0x4e7/0x6d0 [ 617.213820] ipv6_rcv+0x34b/0x3f0 [ 617.213820] ? local_bh_enable+0x40/0x40 [ 617.213820] process_backlog+0x756/0x10e0 [ 617.213820] ? ip6_rcv_finish+0x6d0/0x6d0 [ 617.213820] ? rps_trigger_softirq+0x2e0/0x2e0 [ 617.213820] net_rx_action+0x78b/0x1a60 [ 617.213820] ? net_tx_action+0xca0/0xca0 [ 617.213820] __do_softirq+0x53f/0x93a [ 617.213820] ? ksoftirqd_should_run+0x30/0x30 [ 617.213820] run_ksoftirqd+0x26/0x50 [ 617.213820] smpboot_thread_fn+0x4d0/0x9f0 [ 617.213820] kthread+0x4a1/0x4e0 [ 617.213820] ? cpu_report_death+0x190/0x190 [ 617.213820] ? schedule_tail+0x1b2/0x410 [ 617.213820] ? kthread_blkcg+0xf0/0xf0 [ 617.213820] ret_from_fork+0x35/0x40 [ 617.213820] Kernel Offset: disabled [ 617.213820] Rebooting in 86400 seconds..