[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.106263] audit: type=1800 audit(1553666404.181:25): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.125952] audit: type=1800 audit(1553666404.201:26): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.145495] audit: type=1800 audit(1553666404.211:27): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2019/03/27 06:00:21 fuzzer started 2019/03/27 06:00:26 dialing manager at 10.128.0.26:36449 2019/03/27 06:00:27 syscalls: 1 2019/03/27 06:00:27 code coverage: enabled 2019/03/27 06:00:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/27 06:00:27 extra coverage: extra coverage is not supported by the kernel 2019/03/27 06:00:27 setuid sandbox: enabled 2019/03/27 06:00:27 namespace sandbox: enabled 2019/03/27 06:00:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/27 06:00:27 fault injection: enabled 2019/03/27 06:00:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/27 06:00:27 net packet injection: enabled 2019/03/27 06:00:27 net device setup: enabled 06:04:15 executing program 0: syzkaller login: [ 350.415671] IPVS: ftp: loaded support on port[0] = 21 [ 350.580161] chnl_net:caif_netlink_parms(): no params data found [ 350.671543] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.678192] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.686859] device bridge_slave_0 entered promiscuous mode [ 350.697015] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.703579] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.712327] device bridge_slave_1 entered promiscuous mode [ 350.749125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.761093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.797553] team0: Port device team_slave_0 added [ 350.806977] team0: Port device team_slave_1 added [ 350.901777] device hsr_slave_0 entered promiscuous mode [ 351.027852] device hsr_slave_1 entered promiscuous mode [ 351.280094] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.286800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.294049] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.300762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.385441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.408318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.420320] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.457313] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.468553] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.513916] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.532286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.541194] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.547942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.621384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.631214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.651305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.659827] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.666465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.677837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.687296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.696215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.705209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.719572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.728171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.767211] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:18 executing program 0: 06:04:18 executing program 0: 06:04:18 executing program 0: 06:04:18 executing program 0: 06:04:18 executing program 0: 06:04:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="510000000500000087b38be63d872daa9d5218d05206aec83817c8ef8c838af9e4da7396aea9b7acc884d6d4f6a62b0cdbb38a865fc86335b210e41f26a2e2b431e9c1d652f5416b2e5dd70b3c5b51358c68c0e39b0e2965fbba7b2b8f19f7ff10e431fd22c24ebcd4515358039f7b8190a7c368eb99528e476d95d0f466315fda0ee68d071760c553e784c5bf05eb6afd7ea09667fbd065a054c66427f4bd1c01392ead5578db0aeddc68c79c3e7c86d41f38d9cc"]}) close(r2) close(r1) 06:04:18 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x80200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x1}}, 0x8, 0x9}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r1, 0x3}, &(0x7f0000000380)=0x8) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000003c0)=0x8001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x2, 0x4b5296cf}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xab, "f9b71563c94d21cdcb6158152537865e8ba9b76f8767d64c80af8ecc6fed580b99fdcb3b0eba0ec04132ca62f55ec01979f1b79d46bc9f4bf0a7f605359d239de517b45a48d2ff2519bdd40d42388d5e30633e28382c927fee9f75c164c3a133fc9d0080e51ae1bd466da44b7ad1f4861b78e2e005a4e42497629008e69e923f68503f972ba65c62e3789cc98705c4b1219f175edbef6c769b34c4b91d5db4bb3c0cea78e95cb6c8177f3b"}, &(0x7f0000000140)=0xb3) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x1, 0x8200, 0xf36b, 0x10000, 0x81, 0xfffffffffffffff7, 0x10000, r4}, 0x20) 06:04:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x8, 0x858a, 0x7f, 0x7d63aeb1}, {0x7, 0x6, 0x7, 0x20}, {0x5, 0x61c, 0x800, 0x3a}]}) sendmsg$nl_route(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000001300016348b3f54b60c26d0000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000180016001400010010000300000000000000000000000000"], 0x38}}, 0x0) 06:04:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x8000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x800000004, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x81, 0xffffffffffffffff}) ioctl$EVIOCGREP(r2, 0x40047451, &(0x7f0000000000)=""/174) 06:04:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10000, 0x0) write(r0, &(0x7f00000000c0)="90", 0x15) 06:04:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26, '!{[#,{@system\\md5sumppp0wlan1*selinux\'', 0x5, '-ppp1', 0x0, '', 0x17, 'trusted.overlay.origin\x00'}}, 0x7c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000140)="b5359fb4a5d02ee6f1892203d372fc9c225c9e3eabbdacc1c6aae910af086d0662c787098eb5f491c6ec", 0x2a, r0}, 0x68) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 06:04:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x102000000000002) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$dupfd(r1, 0x0, r0) readlinkat(r4, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/36, 0x24) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x3b8, 0x4e22, 0x0, 0x4e24, 0x2, 0x2, 0x20, 0x20, 0xc, 0x0, r2}, {0x80000001, 0x4a, 0x4, 0x8, 0x1, 0x2, 0xda8, 0x4}, {0x8001, 0x7, 0x401, 0xf1e5}, 0x6, 0x6e6bbe, 0x2, 0x0, 0x3, 0x3}, {{@in=@remote, 0x4d2, 0x3f}, 0x0, @in6=@local, 0x3502, 0x2, 0x3, 0x8, 0xfffffffffffffbff, 0x4, 0x100000001}}, 0xe8) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) write$P9_RSTATu(r5, &(0x7f0000000380)={0x72, 0x7d, 0x1, {{0x0, 0x5d, 0x972, 0x6, {0x11, 0x1, 0x1}, 0x10000000, 0x0, 0x17aa1c5d, 0xfffffffffffff7a5, 0x1, '{', 0xa, '/dev/null\x00', 0x12, '/dev/input/event#\x00', 0xd, '/dev/dmmidi#\x00'}, 0x0, '', r2, r3, r2}}, 0x72) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x0) execveat(r6, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x81004) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000002c0)=0x8, 0x4) 06:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto(r0, &(0x7f0000000080)="81dace38142c0bd87765628fa51eca1acd0b9af11c5ffc5a4148900dd748c4a9cb57d5812971766aebfbdf2ad3660a6503ed436210d64a27afa783c7d8bb94c4302b70c08848aff69c2808d5cf020a3efb83f442c0f66a867dd9134ba81783b4b370ad68d9a80adfe3bd0ea74fdaead3255ff1bad1fc9139ee447995cfcaca8a2fa7b0a953b22e715417bfbfe10b365dba121d39f00868f08f7efdc96236f903e15ee440800bf658ef320cb70c58b6ca7ee7d67d64e90987a5ad0d5c61c44ada4a4e2d", 0xc3, 0x800, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=@newlink={0x1ec, 0x10, 0x312, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x800, 0x4}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x3}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x1c0, 0x16, [{0x98, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x3000000000000}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0xe4b, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x88c, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8f, 0xff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xbf9, 0x6}}, @IFLA_VF_VLAN={0x10, 0x2, {0xff, 0xf7f}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffffffffff9, 0x10001}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @dev={[], 0x26}}}]}, {0x30, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x46, 0x81}}, @IFLA_VF_RATE={0x10, 0x6, {0x1, 0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x322b1812, 0x5, 0xffffffffffffff7f}}]}, {0x88, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @local}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0xf35d, 0xaa1, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x5bd}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x20, 0x401}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x4}}]}, {0x6c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1d, 0x3f}}, @IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x6781, 0x760, 0xfffffffffffffffc, 0x89a8}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x285, 0x8}}]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x40041) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000480)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4, 0x1, 0xb2, &(0x7f0000ffc000/0x4000)=nil, 0x8}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000580)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r3, 0xc, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x98}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x37e0}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000680)) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000840)={0x0, @win={{0x5, 0x9, 0x8, 0x80}, 0x3, 0x9786, &(0x7f0000000740)={{0x8, 0x7fff, 0xa4, 0x9}, &(0x7f0000000700)={{0x9, 0xfffffffffffff800, 0x0, 0x20}, &(0x7f00000006c0)={{0x5, 0x4, 0x8, 0x1ff}}}}, 0x7, &(0x7f0000000780)="d40fe8964f4125bf17b2dd5417f077aeeb4a8c87ba725fcefa628682232d290b43f5fe59624b801fe8db9e3a5a32335500ccdebae0c0c2d397a5687001f1e8c6379661999c7c1d701f5a125ccd91a686a5c19664f6105c2047e3156eafeb0337040e6ce2c489695339e9cf80848d9562676d3016c17b4baf038e14ff43abb0776f16d32a23794e4e", 0x7fffffff}}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xa4, r5, 0x201, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6b48}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) memfd_create(&(0x7f0000000b80)='IPVS\x00', 0x5) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000c40)={0x40000000, 0x101, "3e95f376758bd0f6039ebc0821413f3317f762cecaf4360cade6cb856b71d1f8", 0x20, 0x1, 0x400, 0x4, 0x0, 0x9, 0xe8a6, 0xc625, [0x1, 0x80000000, 0xffff, 0x3]}) write$binfmt_misc(r0, &(0x7f0000000d40)={'syz0', "c0f9596e565516c58593351de5e74708eeced068f345daebba1fedc38d64842acf27046a14d5ac4312dc18d54f1b7376eff77907ca4f14f622d2969518e9516b37a10d6d154267a87012774c2fc3c139b7ec6a39aeda3dba793cf210967458bb7c8b431c8501646b97"}, 0x6d) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000dc0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @broadcast}, 0x9}, @in6={0xa, 0x4e21, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e22, 0x2, @empty, 0x8}, @in6={0xa, 0x4e21, 0xdb, @rand_addr="2dfeda869a573394f2ccae53775552c5", 0x4087ca14}, @in6={0xa, 0x4e21, 0x80000000, @rand_addr="16f1a47371fc4315689bc853af91f329", 0x583}, @in={0x2, 0x4e22, @loopback}], 0xbc) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000ec0)='team\x00') accept4$packet(r2, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001140)=0x14, 0x800) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f0000001180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/171, 0xab}, {&(0x7f00000012c0)=""/234, 0xea}, {&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/5, 0x5}], 0x4, &(0x7f0000001500)=""/86, 0x56}, 0xbc2}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001580)=""/195, 0xc3}, {&(0x7f0000001680)=""/255, 0xff}, {&(0x7f0000001780)=""/207, 0xcf}, {&(0x7f0000001880)=""/132, 0x84}, {&(0x7f0000001940)=""/21, 0x15}, {&(0x7f0000001980)}, {&(0x7f00000019c0)=""/150, 0x96}, {&(0x7f0000001a80)=""/185, 0xb9}, {&(0x7f0000001b40)=""/166, 0xa6}], 0x9, &(0x7f0000001cc0)=""/4096, 0x1000}, 0x7004406d}, {{&(0x7f0000002cc0)=@l2, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)=""/80, 0x50}, {&(0x7f0000002dc0)=""/176, 0xb0}, {&(0x7f0000002e80)=""/50, 0x32}], 0x3}, 0x3a}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002f00)=""/61, 0x3d}], 0x1, &(0x7f0000002f80)=""/75, 0x4b}, 0x100000000}, {{&(0x7f0000003000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003080)=""/119, 0x77}, {&(0x7f0000003100)=""/53, 0x35}, {&(0x7f0000003140)=""/249, 0xf9}], 0x3, &(0x7f0000003280)=""/188, 0xbc}, 0x5}], 0x5, 0x2000, &(0x7f0000003480)) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000003580)={@loopback, 0x0}, &(0x7f00000035c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000003640)={@remote, @dev, 0x0}, &(0x7f0000003680)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000003840)={@multicast1, @local, 0x0}, &(0x7f0000003880)=0xc) accept4$packet(r2, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003900)=0x14, 0x80800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003940)={0x0, @multicast2}, &(0x7f0000003980)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000039c0)={0x0, @empty}, &(0x7f0000003a00)=0xc) getsockname$packet(r2, &(0x7f0000003a40)={0x11, 0x0, 0x0}, &(0x7f0000003a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003ac0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000003bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003c00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003c40)={0x0, @initdev, @dev}, &(0x7f0000003c80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003cc0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003e00)=0xe8) accept4(r1, &(0x7f0000003e40)=@hci={0x1f, 0x0}, &(0x7f0000003ec0)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004580)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000004680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004880)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000004980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000007300)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000007400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007a00)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000079c0)={&(0x7f0000007440)={0x578, r6, 0x1, 0x0, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7309}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xe9}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0xe4, 0x2, 0x20}]}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd29d}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}, {{0x8, 0x1, r15}, {0x220, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r21}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}]}}]}, 0x578}, 0x1, 0x0, 0x0, 0x10}, 0x24000800) [ 355.032328] IPVS: ftp: loaded support on port[0] = 21 [ 355.221861] chnl_net:caif_netlink_parms(): no params data found [ 355.334580] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.341389] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.350505] device bridge_slave_0 entered promiscuous mode [ 355.361511] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.368723] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.377325] device bridge_slave_1 entered promiscuous mode [ 355.416474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.429310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.467939] team0: Port device team_slave_0 added [ 355.477143] team0: Port device team_slave_1 added [ 355.562598] device hsr_slave_0 entered promiscuous mode [ 355.607110] device hsr_slave_1 entered promiscuous mode [ 355.700494] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.707183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.715512] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.722234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.841152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.873581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.883389] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.910583] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.922820] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.961431] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.013405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.022467] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.029090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.099824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.108408] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.114942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.125131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.134537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.143548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.152030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.163537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.218203] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="af26ef800789aebe9dbffad8ed241833742385", @ANYPTR, @ANYRESHEX=r2], 0x3) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 06:04:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000080)='f', 0x1}], 0x1) 06:04:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000000000001) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000080)="290000002100190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000100)=0x4) flistxattr(r1, &(0x7f0000000200)=""/4096, 0x1000) 06:04:23 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00001e1e78), 0x5f}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xad, 0x802) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x0, @multicast2}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x6c, "748960", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 06:04:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) r1 = dup3(r0, r0, 0x80000) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @loopback}}, 0x1e) [ 358.206429] CUSE: info not properly terminated [ 358.237401] CUSE: info not properly terminated 06:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) socket$nl_netfilter(0x10, 0x3, 0xc) rt_sigsuspend(&(0x7f0000000040)={0xfffffffffffffffb}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x4, 0x8001, "0cece86694643af87b8f1059c5783479", "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"}, 0x1015, 0x3) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e23, @empty}}) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x8000) [ 358.488728] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:04:25 executing program 0: r0 = socket$inet(0x2, 0x80807, 0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="17000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 06:04:25 executing program 1: lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) socketpair(0x1b, 0x805, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0), 0x18, 0xffffffffffffffff}, 0x800) 06:04:25 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 06:04:25 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000140)={0x400000000, 0x10000, @value=0x10c9f670}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0xb, 0x4, "6b807b8d14a4d3ab4368bb580e68b2cc129253deaf5ef964cbbae0d8afb0d02e159081cf81ef0cbba5d0e68ef90d0839d49defe6c0aff2ff51480fe3fefd1f32", "045d1984e2099b56e5ed2e1224878bf50d7c40ef87e7dec36019431b40cb1701", [0x400, 0x9]}) 06:04:25 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 06:04:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x3}}, 0x9, 0x4, 0x3, 0x275, 0x40}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x7f, @loopback, 0x9}}}, 0x84) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x3ff}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0xffff}}) 06:04:25 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) dup(r0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 359.867934] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:04:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000300)={0x400a, 0x80000000, 0x100000001, 0x1}) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r3, 0x28, &(0x7f0000000440)}, 0x10) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0xfffffffffffffd3c, 0x0, &(0x7f0000000500)=ANY=[@ANYRES64=r2], 0x0, 0x0, 0x0}) 06:04:26 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x8000, 0x2}) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x0) socket$caif_stream(0x25, 0x1, 0x1) [ 360.135740] binder: 10883 RLIMIT_NICE not set 06:04:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1, 0x1}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x400200000000037, 0x2, 0x0, "36aa5adb87cc7619bf420900000000e60004000000000000030400"}) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 06:04:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r1, 0x40) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 06:04:26 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 06:04:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101c00, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=@bridge_dellink={0x1a8, 0x11, 0x210, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, r2, 0x40, 0x20080}, [@IFLA_CARRIER={0x8, 0x21, 0x1}, @IFLA_MAP={0x24, 0xe, {0x5, 0xffffffffffffffff, 0xfff, 0x9, 0x600000000000, 0x9}}, @IFLA_LINKMODE={0x8, 0x11, 0x5}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x100}, @IFLA_IFNAME={0x14, 0x3, 'ipddp0\x00'}, @IFLA_MAP={0x24, 0xe, {0x5, 0x8, 0x8000, 0x2, 0x4, 0x5}}, @IFLA_VF_PORTS={0xf8, 0x18, [{0x68, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ba40ad9fde4d23afa6646f7ccefe5c4b"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a2500360ef5a12343d7cc21d5d5f0558"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "bf01fe8150543a472e457a77675082dc"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c8515905fe193e2b42830b3264c3f9dd"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d2dddf13f8f4a405f99752cef846e504"}]}, {0x18, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "c92f6b13cd8a63368fc92138ec3b9c59"}]}, {0x74, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "9dff8b5a07bc1e81b73adb9e5276309e"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x7}, @IFLA_PORT_VF={0x8, 0x1, 0x1959}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4d7a41c410858a834bde81c197cd4769"}, @IFLA_PORT_PROFILE={0x14, 0x2, '/dev/dri/card#\x00'}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x17}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6077e07d8213f1d118a61dbd7544a58c"}]}]}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x5}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000100)=""/41, 0x29, 0x12000, &(0x7f0000000140)=@rc={0x1f, {0x7b, 0xfffffffffffffffb, 0x7, 0x7, 0x1, 0x9}, 0x10000}, 0x80) ioctl(r0, 0xffffffffbfffffb7, 0x0) [ 360.915308] binder: BINDER_SET_CONTEXT_MGR already set [ 360.921027] binder: 10882:10887 ioctl 40046207 0 returned -16 [ 360.943333] binder: 10905 RLIMIT_NICE not set 06:04:27 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) 06:04:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) write$9p(r1, &(0x7f0000000c00)="dd", 0x1) 06:04:27 executing program 2: r0 = socket(0x11, 0xf, 0x7395) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x5) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x21}, 0x28, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000001c0)={{0x6, 0x65}, 'port0\x00', 0xa0, 0x40004, 0x5, 0x97, 0xfffffffffffffeff, 0x10000, 0x100000001, 0x0, 0x3}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0x9}, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x58e5}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r3, 0x2}, &(0x7f00000003c0)=0x8) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000400)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) sendto$unix(r0, &(0x7f0000000440)="9bc43b84b3fda25e7c5e1cf7bf8b2af76322872c086d980b3e9e9be0ceafc1014bd3b08315eddd7f088aef762bb4da6e5fd06288b8cdaf01a99d61", 0x3b, 0x8040, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000500)=0x5) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000540)={0x0, @rand_addr=0x6, 0x4e22, 0x4, 'dh\x00', 0x26, 0x1f, 0x4f}, 0x2c) write$P9_RWRITE(r1, &(0x7f0000000580)={0xb, 0x77, 0x7, 0x20}, 0xb) io_setup(0x7fff, &(0x7f00000005c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000700)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f0000000600)="ae25b262ed2edda07669759d68b95334f312ffb867eed6bfa9219bea4401729c2df626be675556be67e03c27f68e0496cb9adf13a27265db72fe56a0e02d3f2242b4e27e387c1acc42add689bc4cf48e084061cbe6d7bd728aadf786fef73213b7f4beab5d0b5b0514eb6c07b60f5812175a5c7fd45bf309937761a9448c8d630ef2658bf9fd35102a32e15421df326a7c329017899897bd533d28bbbe51313885b72a210f47b53dc78d3ab1d5de7b4140bfb165427d6d5957", 0xb9, 0x8000, 0x0, 0x5b91644f90fdedd0, r1}]) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000007c0)=[@text16={0x10, &(0x7f0000000740)="f326642e0f00dcba200066b80280000066efb8ef000f00d00f017503670f3566b8ec4600000f23d00f21f86635000000070f23f8650f0766b8010000000f01d926660f5c479cba430066b80000000066ef", 0x51}], 0x1, 0x4, &(0x7f0000000800)=[@cstype0={0x4, 0x7}], 0x1) prctl$PR_SVE_SET_VL(0x32, 0x106f0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000840)={0x0, "31b04d544850fc8e2d9fe42510ae094f7ec159a7aec33fe401dea9509ba763cc", 0x0, 0xff, 0x1, 0xffffff, 0x1000000, 0x6}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000008c0)={0x3, 0x1, 0x4, 0xfff, 'syz0\x00', 0x8}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000900)=""/86) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {&(0x7f0000000980), 0x2, r5, 0x1c, 0x1, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @loopback, 0x1000}}}, 0xa0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000b00)=0x1f) [ 361.072991] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:04:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 06:04:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x48, 0x400000002}], 0x1c4) 06:04:27 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003cf000/0x1000)=nil) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x2110006, 0x5) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x1f, 0x80000000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:04:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000500)={0x2, 0x7, 0xdc7b, 0xe77, 0x5, 0x8001}) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'bridge_slave_0\x00'}}, 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000003c0)=0x3001) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000440)='tunl0\x00', 0xaa75, 0x3, 0x8}) timer_create(0x0, &(0x7f0000000300)={0x0, 0xd, 0x4, @thr={&(0x7f0000000200)="9ab5bfbe7a561e3c99e668a14ecf7c62551e541e2218c98cb55d0c67ca21e8ff35d7b6f2318c2d0b9d2662cf9e37a3b5a88e9c7c4a0a98bf196d8f3ced6331fd7d9812865e66c93bad118df03992731c810b2e3d2e49840984fe9716ef666b613e6966761f4ad0dfdff8454d05e059009be0b32ab0", &(0x7f0000000280)="adfad838e457985e79d9fe0c72928cca7e3e91ba55233788cd908bd8b79a2aa57bd4a1cafa7c5a9264fc32f065a4d5946aef34b4823055cbcccac73635716a593ffce4ebab0a6fe49a8a67c3dccb401b4126e0cd93e5e3f8eed93fc6d43f840ec6b100886eb08c3ada8ac0b312213f5881"}}, &(0x7f0000000380)=0x0) timer_gettime(r5, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000580)={[0x5004, 0xf000, 0x100000, 0x100000], 0x101, 0x81, 0x401}) [ 362.086791] IPVS: ftp: loaded support on port[0] = 21 06:04:28 executing program 1: r0 = socket$inet(0x10, 0x100800000003, 0x6) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x0, {{0x2, 0x4e21, @remote}}, 0x1, 0x4, [{{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @rand_addr=0x7}}, {{0x2, 0x4e22, @empty}}]}, 0x290) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x260, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000100), {[{{@arp={@rand_addr, @multicast2, 0xff, 0xff, @empty, {}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x3, 0x6, 0x1, 0x8, 0x2, 0x400, 'veth1_to_bridge\x00', 'ip6erspan0\x00', {0xff}, {}, 0x0, 0xe8}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1ff, 0x8, 0x3, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffff00, 0x0, @mac=@random="205d1e0bc68e", {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@random="c0f9c8340f61", {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x3f, 0x8001, 0x3, 0x0, 0x7ff, 0x10000, 'veth0_to_bridge\x00', 'irlan0\x00', {0xff}, {0xff}, 0x0, 0x41}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @local, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000004a0007351dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 06:04:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x9) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2712, 0xffffffffffffffff, &(0x7f0000000000)) [ 362.363435] chnl_net:caif_netlink_parms(): no params data found 06:04:28 executing program 1: clone(0x10000000000fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000001c0)={0x3, 0x1, [0x37, 0x100, 0x3f, 0x7, 0x2, 0x80000001, 0x7, 0x6]}) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={r1}) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x25d, &(0x7f00000007c0), 0x5a8, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xc8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x30) kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, 0x0) tkill(0x0, 0x1e) [ 362.557280] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.563973] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.572664] device bridge_slave_0 entered promiscuous mode [ 362.647172] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.653794] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.662755] device bridge_slave_1 entered promiscuous mode [ 362.721447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.741833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.783302] team0: Port device team_slave_0 added [ 362.793155] team0: Port device team_slave_1 added [ 362.891836] device hsr_slave_0 entered promiscuous mode [ 362.937483] device hsr_slave_1 entered promiscuous mode [ 363.042123] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.048845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.056395] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.063086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.226196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.251317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.261131] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.272032] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.292441] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.329677] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.361032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.369990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.378379] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.384943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.442714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.451849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.460465] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.467258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.475145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.484576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:04:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r3) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), 0x4) [ 363.494139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.503362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.512453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.521617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.530733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.539317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.558062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.570013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.641300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.668027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.676817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.685309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:04:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) clock_adjtime(0x1, &(0x7f0000001780)={0x6, 0x2918, 0x0, 0x0, 0xffffffffffff23e6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x5, 0x9, 0x0, 0x0, 0x860000000, 0x6, 0x80000000000}) add_key(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202200, 0x0) add_key(&(0x7f0000000240)='user\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f0000000280)='syz', 0x0) 06:04:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000200)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='fd/3\x00l\x95\xad?\x10\xf6\xd8\x16Y\xf1_~\x1f\x96;\xd4X\xb2Qy\xaa\xf1\x19$\b\xf6\xb2,\x99\xba\xdc\xcb\xfbHcf\x84\xe8\x1dL\x1b\v\x80\xab\xb9y\xf2#\v|\xe7\x15gi\xf3\xf36\xec\xe3\xf0\x92a\x9e\xe9{\x85\xdb\xdf\xd4\x02-\xd1\xfe\x00C\xfe\xc9\xcf6\x9a\x9exl\xc4\x973\xcf\x8e\xcb/\xe35Vm\xc9UL\xd0\x15\xf6\x94\xfe\f\t}p\x1ci}\r\xc2\xcc\xff\v\x99\xe7T\xaa/\xb9\x8a\xb5\xf5d\xe9J\x15~\xd9#\xff\x91\xa4\xb5z\x1cr\xa9\xdc\xea%\xf0\\\xed\xb6 n\xbc\x8e,\x88u\xb6\xa2\xee\x94\xab\xadF3\xf7\xc5\x14\x9aHD\xfcXx\xef\xbb\x96u\x05Q\xb0j\xaa~!\x9d\xc4 S\xc1!+\x1dxR+\x9e\xed\xc8=\\U(\x11\x9fa') poll(&(0x7f0000000040)=[{r2}], 0x1, 0x20) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)=0x1) pread64(r2, &(0x7f0000000100)=""/156, 0x9c, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 06:04:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 06:04:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x16, 0x2) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/79) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, 0xa4}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 06:04:30 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x20000000000006a, &(0x7f0000000180)=0x0) io_submit(r2, 0x1a0, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r3, 0x4}, &(0x7f00000000c0)=0x8) write$P9_RMKNOD(r1, &(0x7f00000001c0)={0x14}, 0x14) 06:04:30 executing program 1: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000014c0)={0x0, 0x7a, "6c2c1f9fa5d4eab75a0e0ecf5dbb76174e9f1559254e713cabaff75d99f1112cdd7d0bf77c95cb8709fe3ba3e976f049390f47c8193227500485ead73e4596274f95729fe1400cd52e7206df5c77fc643a0485fd70776e246ba376153ff30b270f47c5a45172097b6c4729fbd3e53dddd5f97ee4ddbdbd8d3eef"}, &(0x7f0000001580)=0x82) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000015c0)={r1, 0x100000001, 0x10, 0x1, 0x6}, &(0x7f0000001600)=0x18) 06:04:30 executing program 0: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x808000000000420f, r0) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x7f, 0x10000) timerfd_gettime(r1, &(0x7f0000000300)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup3(r3, r3, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x1, 0x6}, {0x8, 0x401}], r2}, 0x18, 0x2) ptrace$getregset(0x4204, r0, 0x100000202, &(0x7f0000000080)={0x0, 0xfffffca8}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000180)) 06:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x8, 0x101, 0x100000001, 0xebe1, 0x6, 0x8, 0x3f, 0x5, 0x2, 0x100000000, 0x7, 0xab4}) fadvise64(r1, 0x0, 0x0, 0x0) 06:04:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000100000000000000000000000000e5279eef921428a65fc5fde9edac65d0bd98f8f55066a3b4cb70e5df7d06ca5805dd6f260c71f282a6a4c83626d2fc7cecefb1454d3a7c34c16290641cc824e673712152060542e0b5d5e960fdcac2d09447d7695226ef9b0e860c04d1c35df381ccb37c453fb3d614b22083e34c55691b2787959d0e767c302ce5848fce85a16dafef8fffb0673da353bb458273ae4c014f746c10069590b837b932cc7d88064b33000b1b56f672be16e6dfc0e064d1ebb8b1233473adb0dd6b77eba67a95331ca1edb0c2b5f35020b652d469f78aed5b2edaf6bbfca2f8ebc9694bf21a", @ANYRES32=0x0, @ANYBLOB="000080000000000008001b0006000000712e094ec3eb2438c4ffcd0119604c38267c4b9572e366035a9f9bfa6746b875c70e20bcab05b112d4e335649766d9100a441e86b1cdb891dfc4166da39242a193"], 0x28}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@initdev, @loopback}, &(0x7f0000000080)=0xc) [ 364.839173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x50, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x50, &(0x7f0000007ac0), 0x59, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0x8bb, 0x4) [ 364.880282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={'sha1_mb\x00'}}) [ 365.194398] could not allocate digest TFM handle sha1_mb [ 365.238798] could not allocate digest TFM handle sha1_mb 06:04:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x220000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r1, 0x80000080044dfd, &(0x7f0000000140)) 06:04:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@report={0x4c, 0x20, 0x303, 0x0, 0x0, {0x0, {@in6=@initdev, @in=@remote}}}, 0x4c}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {r2, r3/1000+10000}}, 0x100) 06:04:31 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r0, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xb8, 0x20000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) r2 = userfaultfd(0x4000000000800) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r4, 0x3, 0x6, @dev}, 0x10) close(r3) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x6c, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x800002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0700000000104c07e90602003f005e000600bbe7b6ec33909b8d839096041cc39f06bb55ceea2d6a407252f9a89c780e69796311c65b79d92a81ccce39b30ec97f893f23977e24b159c3801c56bb8b53d38520492863ba65f2cf84f01221"], &(0x7f00000000c0)=0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r5) close(r2) 06:04:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="f1038e0e19ebb3b1e9d56486f51a05b2422763601b910c9ec20a49f4f79ef62afea4aaebec669e694169ef621b3110bc15ab3360e1933be78e1219ffbe91fc1036f9eace72b22365ec65ac328e4b3363925d2fa243175853575f36c411") ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:04:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 365.592261] device bridge0 entered promiscuous mode [ 365.625780] device bridge0 left promiscuous mode 06:04:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="f1038e0e19ebb3b1e9d56486f51a05b2422763601b910c9ec20a49f4f79ef62afea4aaebec669e694169ef621b3110bc15ab3360e1933be78e1219ffbe91fc1036f9eace72b22365ec65ac328e4b3363925d2fa243175853575f36c411") ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) [ 365.810353] device bridge0 entered promiscuous mode 06:04:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$xdp(0x2c, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r2 = memfd_create(&(0x7f0000000140)='crplo}\x19\x85\xf2+n\xca\x8eM&0\xcd+\'\x18\x8d\x10\xe7\x9c\xc2\x17\xced\x95\xed\xe07\x9b\xe5*:\xdc\x9e\xa5[\xc7\xf8\xfc\xf3V\x86\xd9MW~&\x8f\x81\x8f%\xcc/7\xd6>\f\xdd\xc3wZ\x99\xde\x8e\xb8,9\x99o\xe4AM\xf2\x90\xe3e\x10\x17\xa5j~\x7f\xc7\x93\x1c>\x16\x1c\xf6\xc6\x1cY\t\x83(\xadpa\x85\xa2\xf5\x8e\xb4\xca\xd7\xc8$\x99\x8f|\vl#l\xc2\xba}\x8a\x86\x00\x8a\xcf\fu\xf8\x92\xc7Z\xc2\x16\x05>D5\x98\x1d\xd0\xf20t\x9cZSL\x1f$\xe7eEU\xc67Ytf\x16\x89\xd1m2l\xdb\xee\x06\x00?\x91QP\xdc\xeb\xa3\x17N\x94\xfb\x8c\xb4j\x1c\xb2', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write$cgroup_type(r2, 0x0, 0x0) ftruncate(r2, 0x0) close(r1) [ 365.839355] device bridge0 left promiscuous mode 06:04:32 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xa000, 0x0) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/254, 0xfe) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='fd/\xda\x00') ioctl$RTC_UIE_OFF(r2, 0x7004) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000080)=@hopopts={0x16, 0x7, [], [@jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x30, {0x81, 0xa, 0x401, 0x7, [0x6, 0x101, 0x400, 0x8, 0x2]}}]}, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) unshare(0x400) r3 = socket(0x1e, 0x8, 0x57a) getsockopt(r3, 0x800000010f, 0xfffffffffffffffe, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="79f7d03b7badfaaf428abb67f97fb98c", 0x10) 06:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x800, 0x34f4b9a6) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\b\x00\x00\x00\x00\x00\x00\x00\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\xdepW\xcd\xee'}, 0x48) 06:04:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000001c0)) seccomp(0x1000000000002, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7fffffff) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x7c0000000000000, 0xfb4, 0x1, 0x0, 0xcc1, 0x1f, 0x8, 0x6, 0x2, 0x9, 0x2, 0x8000, 0x0, 0x101, 0x4, 0x3, 0x8, 0x2, 0x8}) keyctl$set_timeout(0xf, r1, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000040)={0xff79, "691356198a38bb2ba60f3492857157a73e75b3d4529def5ce20bf783cfb8b470", 0x3, 0x200, 0x7, 0x200, 0x4, 0x2}) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000000c0)={0x8, 0x103, 0x4, {0x39, 0x9, 0xfffffffffffffffc, 0xff}}) socket$rds(0x15, 0x5, 0x0) 06:04:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x40000000001, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="0500dd0000000065afac3d00950098c9482b9016b42e0000c2e2a72265e2279681cc2b7968701e4c625400658e59f7cc14cd2ac5185d9e6a4528a4e4c9bdd91dca7d73c1e2536dc0a48d74f1bfddb2950ee4a6117e2536cda74d9421b9f3eaebd1b48828f90fb04b3b054a29342bf230e796"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) 06:04:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000007, 0x0, 0x0, 0x4}]}, 0x10) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) 06:04:32 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) close(r0) signalfd(r0, &(0x7f0000000140), 0x8) 06:04:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0xfffffffffffffffe, 0x902b98b342932898) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='!(em0self\x00', 0xfffffffffffffffb) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x4000) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) keyctl$invalidate(0x15, r1) 06:04:32 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fff, 0x81) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1104400000016) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x3ff) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, 0x0) 06:04:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r3, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x4, 0x4, 0x2}) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0xe5377caa6d18f452) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r5, 0x12) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000380)={0x9, {{0xa, 0x4e21, 0x4, @mcast2, 0x1f}}}, 0x88) 06:04:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000080250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) fcntl$setlease(r0, 0x400, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000c60005001a0000000000000000000000ffffac1414aaf10000000000000000e98d2f4fffcd7fa2d1d325"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xfdbabc727ddcb7, 0x0) 06:04:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r3, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x4, 0x4, 0x2}) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0xe5377caa6d18f452) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r5, 0x12) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000380)={0x9, {{0xa, 0x4e21, 0x4, @mcast2, 0x1f}}}, 0x88) 06:04:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x400, 0x5, 0x7fff, 0x7f}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="dc0c385971f5ee599e22167e777699515305d8918eb6d92f77f6100fa5e97638c76a92a9cee25af986847f33b604f17ba0d069499719c2dea1acdf1b73bd535dbe63", @ANYRES64, @ANYRES32=r0, @ANYRES64=r0, @ANYBLOB="69ca453343b2a566aa5b4679c83feb70caf5d9f172f17d15b20ed12fa0947989a6d5109ef16dba8d80c974fd39abcca5b27884c6fefa77017c913f748d526691a5324dbee8b295036d1f09271aa4324e2ce855c47566724f5af4c21499a6ef53b65c48d630e10b904a3fc310d5d06f728e56ef91e88fa3f2bae0bcf84aed07ac88fbb5b51921dfa08c969850e0e8cbb262818287bf019f341b9f09ebb1f029ca2943ce30db6e19533ba0ee83209826ab84d6cdc5a4cf85b0efbe27144288d44ea533a0a9e9ecaf27eebc52f2be8e2df630643ccb28f465856cee12b54367cc1e5b2d4cba3f50af8573eff59e7f1858f2e02f2a6015abe7eca3b90a7e86b9e5f8428721e8f9bea12c234839ad7ab797165c29a7f7c851974c7729817c476f8c809283e8c4dd44a6063eab1e827adb99c3b3db0103cfd904f38bf9091784c99d1a9a87ca2f889026e2933bf4068d3c5437561fe96c92962bfaf0d473c7c2e61bc8bfe8b749c81d0a1ac488f6494cbbbe8c3799048435659c8fbe4a7e175039a30fdc4ece95c551b2ef26b0209aff987c62f952a6cba34e81e53775d9abfe8cdb1aa8297f96d7d250a753be1eb7154f2cc2915c8e5c752218a8d875a0610cbc6f9ff4b72e05e004ef421122f9d519469cc4dc63040e44fa33369a37e74b4d88e407e98e98241883da318865f0812efd4af8efe14e94d4a5566cc30e7b71a1af5404f1cbe52d240d03e2761c72e2740efcc2047ae093dde818404f39c6b0231408eb1b34ba36aea1810e4288392666bea754eb252db7a6373e2c8bbeded4866c573a941d25981d92b7a5a06b157dd4d8265b7da962be5341f28cc8d3f507102fa7bd019c522c1e37fcd656374d3b07ae57e5bd98d92a3a4633bc2895b796dec64565624838f6f1f0f31d583347b7c21ddf55876114cc903d532f816625aded6529219547118f7d3951ee04409cf44f30db0802fdedf4fd4922aa9c16d2b75d05a2e31ed932bf3d81b363e79c8576327b2efef6e449169483f7aa22ce1a44c221f325bf91191d30249abfcc3287c834183a47896b155826b8b8f5d19151a17158c8733cbd122903eef9910db1929c0ac85bd9dabe9089fdaabef3a09e31b46b495da1f6a523c9808d0f07fca22b853e510a384f5700e22a1427eefd543e7c8e32dd038137df6c0756bcb11c805c5eecdf5e376abe7d3b44047f5a5faae99c37bad068e29f925c7df56e15d501806fbea74603e7a9941b7eb58374ffd7b395ab932fea69a65cb66ee04c7168471732727789f840634b07cff5e37f16624acc805f377add52909d5cb620e76a756cb2e9419d80417eb3a325a83442c377085fda6bf89af0ba46b6110763e633925f1f721c91da7c235d6825da1071ae66b3d6b0d58a0a4cc47a0f6846731d5a42691adc3f83ed78665dbd6bb10ad135a6de86541033e3710802ec2a76600bb3ef4967f19e1a59cfcb19884c1c96d106ae139e597a67509108c3718eececcf1599734afb080d3905fab368c4b3c3aa3ee4ed790d2358f3c7e87c19660546af53edd56d7ad92bcce4d0ccb4125dc380c098f2fd0e41e34f034feba24848e6f577d18c5eaa337cd4e2c3336f449635bd4f9cb2a383c7926238a1e043bcffc4c6fc38fe195353e81a0f965d03edad0dd72f471b9d9fcab21e1566fb6999879b83ea2ce01fa4a6bbb5243f11e3de4e43e9ba5f7c7ce291ff9f1d93abd2db227e8a7911b30f0d3250b632c9e481fc45c48c7beb293ee5b881f322b41a4f5818f769a4f61e76f38f2b126b61900a4cbb75f4847ff056800661193489f5daf6bda00e12d19a2eb62f1835e05ffcff364c21fc2186a6a76c94813932028b5709ff7f7e6e8c24451987785e34db1f57f485960f9e30dd356bef2dcdcb1e17e48d5f7390dcc6ad2192486ae15edc40a3d11ffa1741a58f47c5424c6889f7f9d0a20befd1325235fcc6691bbd0d94d9e84c073b8693a886f8a707d47279068db3fd549d325f7b21f0f48dffe1b938840b58e4edc21a3bb58d4c30566a52ef036559aa5e29588ba5087dfd021cdc93a13f6d18e2fa2dd4c817d9740f9e54b69b8fd94c6418eb3ace3b242894e648b1af29885f977e622da65fa33c1cba5c8f80536148b62dd4921e9cb56fb0c2566ebcea453b970ecbefc29ed62a0a0964fcfeedc16da3e069f031da981d87a297e82d1b832b0064861a307599aec908ef26150e079932548f81a519c3fd6efe5c906ab0311a712ee52162d51ba491c422afea879e67a3f152074aba75efdda53328dc83959731a836bb4c0232c52bdce960c96a1a322bae078a0c80e5e09b1c34a37f45ec39ddf57f46f18e762eb9acc6d10567d538d7502006f28200b541d96c2d6f5167c0fedb174df42f134d80c7c93651ea109e9341aff0a8306677fc3b3a1fa315c31d2b1fc24a89b34a604d056bc835ea87540d59ccba32734a5648f1618826e0250e0ab4b49dde5202b78acc8729f56b294d2594b76047f9b28b572c51ba926d006f20e674f030bd66678dc62852d85671e1bf823aac0f664591e02e4875dfdc3b04565d3fe66d146b97bca53643bb093e02b57975392a3da8ea65fcd2d4a81253cb26ad40b8bf8ad144f191b277e0c3c9288316240397566447b6fd25b2ba3743145b2770425dcbc1d608112f2903d34136a54379d0e903314afa0b3be660ffb63b2e4d34ad3178146619ce1ebffa89456cb84b82a48b0b15ee8cee87e528f9ed6c477580fe3c5e722e820cf88411fcb0da50dba2c46f86777e2fdfa409d9230a0bb6d4e73f376d72b3e0863233ef4620b2ee5d72f7474f1d651e5b9944b082f1c3dba10253b2da7b1ec8c2f8ee3b2334c2416a2fd68dd3df029944050c344d4f170f3fcf6dee942909f5a91b541fec185f9978711af8adbb6884695ac992456f54dced5603c3e8db542f35e4e405b828a01d41970e21923c007e0556e56c4368d58118a71c99cd7ac4a4c18b52270a5a09f9fa405e5475f9820748006f6126fe61364f05e6a16e816f501bf9239f7ba4e6f4c518a21df6e948789ffa5d4486fe419a2b5eaa4682b2fb53ea3250f46799e890bdcedac7f4768364765f89702ba3b69a9d6ce479a7afa7b3ae9d726dc761915d997ccbb8b14d4fd3b634d508a793e1838796efc6a14ca35a19406d74f35535b9bd5ef3bf1c4d0ecf142ab279dc80fea76ea36385bd7dd711e52c9eac86bbc813fba7f5d5b38fbcf835f0673fa3e3329e58b72405a1205fc9637a57f645ebe359bf30779d550c26442fc8bf69e209437e5bc3fbce420e086df03190b31a9a7dada8a789770d3e244691bd0bc52ac73354d2de76602349c7cc062f4c5196918d6a3879ef154c59d1f1f57b1ec028797bef6dea701bbbdd87482f9ad8c5d307bee470fb144de7ff619d9991d9ffdb80fa4334ab86b7888da6edafe3b5668289b4bb106588e8ee6c17f825bfda624733c096d0768e649939671417ed3f4c3a5326ccbfa0043adeef66a4d86157a9b1dbbcb9cedcda967a87556103df38a849de3924fc5780f2f8ec46af95ffa06d2a2f8482ee6a906cd48367ddedd4243bbe4939492a122f6e9bac09c599cb549899f2023d93fae35348e112c8f1ba0263f07d340e411d27aa7d204f3f6d6c547b0150a2b740fe67e51008ecad7763b7068a94f8a1f0520a4aeba82d630735e212a4dd751eb0fb5a63f22c07e63e7ff92ef9ec099d84a86c494025e20cd2126399a1ada1cc39a667833f554f7b0c499b0bd88712f36188e31ed62361f1a3f92d1e3427e3ab3b74befd283c2f96827e9692287c9d3bdb43cc18f3880cac449450f9ce580acc632cff5662b211d88377e7e5bd512cbad72eca045e1b41b015864f654b9b8a75d2a54272bc4d40819efb01d34e97d081d171f9d080c300f55b6123bfa68a796583a79e02a4f43f31e2e6f3080713bf4251c83285e258e7dd3c774450df75e4d7b60e8bd71e425fb8630c381bf92b4f9cb95fb395a197b5c8fdc6c2aaf7d100bba530e4c8f7217b687fdae148d1360a5f1634be84331ed700d72add9487883c664554d8c8c8c2b91290a6e168cd6df071c6a5d10ef2ae253dd7a6bf9c122c8b6255a8ae0e69a0ee45862a09a985840660fcb143bc8f669a7f43cbb37d141b066db75c56262ddf91522333ac47b8b1d58c53c4ebcb3c4c83c0538e43c05a5cd0701a51a4ef61bb5512db91e5e68a5bc2434552414bb034a40654a2370f5e38419aa5484a86e1e664704bed4c226d097ffa71e7f22a721debda1377fbdc5349db052d5728825e26b1afd910c7a6485a4689cb0b8f8c6fbbec64f1bd493b3cc7aa90b9df2dcbbf4a6cffcb7bc37ea40541a378bb496ac784e73719bbb6e9f7b6e41e7993f62d1df7f9b8a8366e0b8831f6fd132522ddb53ed011681f480b7756b9f8caa6a092079bfcc5d4fc669bddc0d1667875c37375d28853dde43e7b5bd0aa846baaf91aef057716f7da09af1a473bcc7f7d532c2eb9df5bb2dba50af9273c475f649753c47c1311e2fbd23d120dbdf7c0c1a742ce5a439887054551242dd08587ae28ddf84333c2404dbc3dad63f95518879ae41544c728243f2a87942b28fbe9acd681a0ffafb050efad1097712ca222886721a943d70769780b814950b4ba6f2fe41b67a1b36e59a90a2459f185b748f96f1c0a6ad2f544290996fe5327a9b5ca62f23f819470dcd8a2078c698282be83e48ce700fb82861ae10e1a2e7b1448bb2d05b7080685331a8f0481c837b58f726376f01ded5419ccf51596019679a5b228c6d1f46fb2f75b284f1f37990ac0fc2b83eaef79383c194c4511c1988875044de1b5d48aec5f160037a6ab6d64e31e3f9bb1a4ce75ddb98401811b02e0fc64464a4da9225e36932376410386537b1de9ca729c7dea3cc08f59c64f73024c988a7004886dd33f696e13be159f962b59bc1b8c1d800a68ffe9ce6a39c54ffdc795048403894e522ee8b00b9b8c25ad2c6965e73b7ef37c046dc22c9edfe4ff78ae94003b95fa3a16bfc4331edc087f5afb2067ea6107fc9c6a64802a619f09ece9d1d7607cad87290f94f1c0966cfcf7161227e388e81214e80040cd0427ca0909c6724c704670d23c4e179929ecfb3be5a023a3e219fd2ff7e24d5ccd650db8f4c19ca1cdc665e1723e70dd8b6285343e9882be59616f41976417cac752eaedc8eace57ee44b4ff97f14a53641043bf6e14659d0ca4a71500f8ed8ac9e6f8da4c5c92aa5d76ab4cc50c32781916051f41fb881dba8a7e7f9f9acdfafb50f91cb0f0656e6152e7a25b6d1a98b6eb780f0bff428ddb4ab87de4c9e3699a0a402573ab20043478e472af0316a50545cc50f3c3bd635f3c29f838e2d748e2eb8944802ee2fb4d61ee4e4280cfe9969fa5a6ba7dee43d31d008068e4f103a464b6a738f3649aaca154b9da18c77a7f7a26a3d1fe159e88a1edb1b1a3bf19bc8019d279b712d793d9d8c02480726d7026af312ab3094953dabe7b54869fcc54981ce0564c41d6113bc3075350d4d214165e7dd4ff2c6f9711ef6f7771919786402de7277d19162f3539124823ce994c86d6ce79afebc9d9755f950eb120c667adcb71c5261c6b2240be361a81c0254059595c503d7980ff7742a0615c0ec9f2bec82de613eff8d0b2e6a6cfbfd26605bc4d259f9ae0dea69e6b34e76d2eb2202cf0c5f0c1d4cc793b61b9b58b7550cd7d297fc0254fee7911326973301f188502a9129b406de0c195d04d6f7ae65e9b5e08720ff2ca5fe689217ea708d042ece2373016bf055c171386", @ANYRES16=r0], 0xa}, 0x1, 0x0, 0x0, 0x12}, 0x0) 06:04:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x40) recvmmsg(r0, &(0x7f0000007800)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x6}, 0x80000000}, {{&(0x7f0000001540)=@nfc_llcp, 0x80, &(0x7f0000002a40)=[{&(0x7f00000015c0)=""/65, 0x41}, {&(0x7f0000001640)=""/194, 0xc2}, {&(0x7f0000001740)=""/74, 0x4a}, {&(0x7f00000017c0)=""/167, 0xa7}, {&(0x7f0000001880)=""/132, 0x84}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/28, 0x1c}, {&(0x7f0000002980)=""/179, 0xb3}], 0x8}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000002ac0)=""/14, 0xe}, {&(0x7f0000002b00)=""/232, 0xe8}, {&(0x7f0000002c00)=""/92, 0x5c}, {&(0x7f0000002c80)=""/199, 0xc7}, {&(0x7f0000002d80)=""/165, 0xa5}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000002f00)=""/135, 0x87}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/140, 0x8c}], 0x9}}, {{&(0x7f0000004140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/194, 0xc2}, {&(0x7f00000042c0)=""/70, 0x46}, {&(0x7f0000004340)=""/15, 0xf}], 0x3, &(0x7f00000043c0)=""/42, 0x2a}, 0x7}, {{&(0x7f0000004400)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004480)=""/199, 0xc7}, {&(0x7f0000004580)=""/99, 0x63}, {&(0x7f0000004600)=""/72, 0x48}, {&(0x7f0000004680)=""/105, 0x69}, {&(0x7f0000004700)=""/249, 0xf9}, {&(0x7f0000004800)=""/94, 0x5e}, {&(0x7f0000004880)=""/12, 0xc}], 0x7}, 0x48d0}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000004940)=""/88, 0x58}, {&(0x7f00000049c0)=""/206, 0xce}, {&(0x7f0000004ac0)=""/130, 0x82}, {&(0x7f0000004b80)=""/65, 0x41}, {&(0x7f0000004c00)=""/102, 0x66}, {&(0x7f0000004c80)=""/199, 0xc7}, {&(0x7f0000004d80)=""/65, 0x41}, {&(0x7f0000004e00)=""/22, 0x16}], 0x8, &(0x7f0000004ec0)=""/190, 0xbe}, 0x3}, {{&(0x7f0000004f80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000006280)=[{&(0x7f0000005000)=""/16, 0x10}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/154, 0x9a}, {&(0x7f0000006100)=""/134, 0x86}, {&(0x7f00000061c0)=""/171, 0xab}], 0x5}, 0x3f}, {{&(0x7f0000006300)=@sco, 0x80, &(0x7f00000076c0)=[{&(0x7f0000006380)=""/205, 0xcd}, {&(0x7f0000006480)=""/125, 0x7d}, {&(0x7f0000006500)=""/4096, 0x1000}, {&(0x7f0000007500)=""/135, 0x87}, {&(0x7f00000075c0)=""/219, 0xdb}], 0x5, &(0x7f0000007740)=""/170, 0xaa}, 0x9}], 0x8, 0x10000, &(0x7f0000007a00)={0x77359400}) dup2(r0, r0) prctl$PR_GET_NAME(0x10, &(0x7f0000007a40)=""/145) 06:04:33 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000380)="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", 0x1000, r0}, 0x68) r1 = socket$inet6(0xa, 0x3, 0x200000000088) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 06:04:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x38, "43fa4e61a1fe424a221288f1d2c1168fe094ebfc5b0f4a489ce4254b49b363e9b111e8c9ff85206fb61967de8d8a4e114d1eecde47476458"}, &(0x7f0000000240)=0x5c) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000280)={0xfffffff, 0x0, 0xfffffffffdfffffd, [], 0x0}) 06:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) 06:04:33 executing program 0: unlink(&(0x7f0000000280)='./file0\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x2, 0x420000) r1 = syz_open_pts(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x11) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000200)={0x3ed6, [0x1, 0x3, 0x4, 0x40, 0x6, 0x9be5, 0x0, 0x100, 0xfff, 0x0, 0x8, 0xfff, 0x8001, 0x6, 0x2db, 0x8, 0x7, 0x101, 0x100, 0x6d, 0x7, 0x8, 0x8, 0x5, 0x3107060f, 0x7, 0x401, 0x1ff, 0x0, 0x2, 0x9, 0xffffffff, 0x1, 0x8, 0x7fff, 0x1000, 0xffffffffffffff81, 0xfc00000000000000, 0xfffffffffffffffe, 0xe95d, 0x7ff, 0x1, 0x100000000, 0x6, 0x5, 0x2, 0x9, 0xac71], 0xc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000040)={0xe, @vbi={0x7, 0x3ff, 0xfff, 0x50323234, [0x9, 0x55], [0x9, 0x200000000000], 0x13a}}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 06:04:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, &(0x7f0000000100)=@broute={'broute\x00\x00\x02\x00', 0x60, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x30, 0x0, 0x0}, 0x108) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) 06:04:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x2}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xbf40, 0x20200) r4 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x85412b8, 0x5, 0x9, 0x4, 0x5, r4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x5000000, 0x1, 0x2, [0x2000000, 0x2000000000000000]}) 06:04:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 06:04:35 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000400)='attr/current\x00') writev(r2, &(0x7f0000000200)=[{&(0x7f0000000940)="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", 0x124}], 0x1) 06:04:35 executing program 0: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/sco\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000500)={r1, r3}) 06:04:35 executing program 3: setitimer(0xf3c08ef871efef7d, &(0x7f0000000000), &(0x7f0000000040)) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='mime_typeself\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="d3e286762af1f01eb5b89ef17874d6b9f73d1725e5f826dc50185e8277cfd46e917b293549cace9c7561e5a853e20f7527dd062642c36337e09be1d7cf00447a151b0e07b020c7acd057ec47be455cb72905cdbff27be99a044bc32b0018c0368909b440de98e306eeba90d69edacd13a9f6f953482667484e6a4698f8680669bfcae3", 0x83, r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000002c0)={0x1, 0x3, [@random="8511c728b076", @random="a2f06e4358d1", @local]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000300)={0x0, 0xff50, 0x3d}) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000340)="79f4ed78183d3c1e1819f332429e4ac2ebc93bfaaac6a98330ed230cf8b6d4f74e5e76b24f16457d95843cb74b68b1df2bf21d7f382832df061027753daa2d73da78beae9aa7ea45ce33effc5a64ea7f463109716e89a4368aa473a06290b5820ac0f6c1b536e1fbb27f1e27b9bb8b613ce22cd68a5789d18bbaaacacdd14823701d09eb6b7d804c4bc7b18634bb428d424a4a6a91275914f2fcafcbfe66882244f03b1596d64abda6d0017617cbd81a8cd2bc8767987c8ad9f55f6fd410f65fa09730701567ac31c7441c9a4a9b7e33585f0953db7e408b0e5653b2ce4e9ee89050cc18536c4dd02a2a6058b8fa42bcc83b93013afa0df1f54fd2b04412d57c2f952b5e7887034dc31b20e8457e90d5b00d0405f35668715f75d434d1df3fb74311d75e11de963a744bddb700986b642be8f1371b9fac83d80f10373b755750cf9c10592f0efb9204aade2731356797d8732c3ef27260070391c329cbf19d0884936f5df5416c2bacb59563bf184954748335cd7bad73f9219877440409d3eae4b3b200441cd2b207d485796742332dccc4ff1860935a86738e8a15be15562365124a8ee5a743671ca21d7677cebd746a033697ccbfdb177d994ceb101c179c458dea7cbdf0a131cbb88e4376c3cb87363f72fe83bf5ea585106b84e29805c5cb50c70fbd9a48239291b298898c4360d00c5a0b03e3ba25e6b83418e16ee81a981ebb1d12e404291c1ed4ddf5b389f401e82cacec7ad3bb5785df13637bb5354286478917bb7e18e8988f41d374d0adfb9ce3c00b603b30502650853486a0f6f4c3ec81b7431d1a4c38f47429d2e71614ff9e5e2fba7df78910e11497255ce08bc5eb457c2e917821f7c306c816b489d1bf8e19239ec49c18d0c18e1a930f97b2eb3584e3c12b097e5d4fc3adb5e9ffdd0232ea2977fcd9c22e4ac22394b60da68b7399bf4bd929ba628ae57aa8949d546e84b8188addcd0b90427f072d51c83460c5eccdaebb8e969bc006a79c7e537f726375d447c22deb75825b15bee63ca43f2bde7c030ca96c3696a03f2426470f16bb593716af3a20415db1fe11ae88500b21f0e24da160f6e82e4ce3ba8874ec55a522b58f6fde1e7b8ea8eeec13298c3259421499ab9bff741f2aaee2af0e944bda220758468d6f3b4a5e8f725c60fec8b4362c5830665ab17e087f7743683187c5277cc53512691fe93887ff4f17ac405d17e532084012a9f9279327fb0ced90cadf9be4a0f0edf52b95e607cdf89ba81ea0f7b9d839e8f688c22786f73a80a4235124904403188e948a390506b99bed5b61f925090083a1557cf88b2c8e81d3ca650c1f52dcba7e8c56d718b01831c4cc79f984b58a82a1f402985081c64c692d409940a7dc260ee0c4107a8662063172a891a7f9ca0170eee99e48ecb301a3588b71d68a8038f74b54b696478b5a59a5a0007a7dccdd3db8d480bc85188b87a3eeb0bd641ef942d33f68fb56ce02d6d2631357c03a96adbe046bba734a69fe31dc01723e31ab6bf801c2b4a77b5e5c5b97bd507cd81f22d4d3ead2d22c6d58d3b71ae77e171f8fc960776791dc86eca4d80c81ee51313efddfec10f35100d8ed4a91b9ed5fc5f2bd5da3485d3d933519e19a1afd88887d36ff0ab6b4c9957e68290033e9295f387bbc49c77cecfe6d26da9441aa913c0d02be5d201b1bb83a4b8b1c761c931165b5eda1546bb7536c1847949d9873d37e84546c8ba181d7c0ddef18be20ce5a442f0e95a7e834b181ee1101c44a253976d28d7af97a6365391c9c1f8d80bcf84b33127e5456923f743d17d74aff45e2c3dcc6fd4a339cfade12bd2bde47895c20bdbf01d284ba795173709c6c4cfbb9ba497adce74ed541654ca6aad585acaf1909d4c252f6178994dcade00e1cab67420c3826e9fcb6911ab592ad6c8b9c1a7cd3d2e5995b23388f49b605bb4774ff4edbac1affdc7d312c0f5a677b5f0dcdbfe6ebcb003a8083591b01e33c54edd3e41c6b3f5256f2886d572139e0a86dc4d3dbc6716617b39149b49581319944dadd41fb348c2fae73c395a3a0ca5414b025458abdac38c85b165131be24b62f3d0b8c48159d6159471d4bb42b348e8669ff146b5c3a843d2af660d5a9f1f809c5e20757948de268d9d4d212a146c862b4ce010b9281b21651c19a15c1298e035d4ec72b9daae2d76609da49372a27bac36f19b4dead636460c7580c41e168ca2b502255108398d023a6910db14448720a997f59f563495506b30ddd4da49f861d9e03a71cae05f7bae1204e836a8e54a3b397c2ce6e75561036bab60c2a3868d9d250548e6ab1e6aadb7dfa736ad941b7d38d44a870cede54039022b227b5f6ba8cc352a53e4aa37fb4351c74226d0059cbe6df1fe7cdb54ee3041571b5b9c78f98a7c5994493840b6501ce7dff48b9d3a33eb863c568b69a179ba1248e1c8552ad05329ab1fd38a04860e2ebac837c22fa682f9172daf48e61ffe5ce29bc1703a0fe1f22110319bb931f6108931a5741409f501e1179e0d6ffaf67544cd70470b78c5e2cae9c6b509c4cb78cdebd9f69133c6980086235437e506ee7d09efb3948c48640802f3b253eb770ca62afc30f5a5fb7fdf9b7495212b893d2fb6a82e8dc27fa5270c6af8e22502d6ace6098d250b081fb7341456bf7f9f79983af7117807a940d020b6f3423f4e69454b495899792522613242a381e4c1a66bf6593fc004e6a2bf7450f44a0aa3bf837d36510c36086a59c55d4375b61162a90ced54266030dc81c9e5fcf0476b182fc52d444636a8c5ef467cb13551b078ac4734807ae5058b83f439ae2aa72031c849ce9453999d032d4318091bb4a441e409956603f66a882e8646361e68239c6769680eade66708539c494637028a092a2d8f535823cd3dd4ebfeca46ba24f31a861882ab641490a6476f881a1ce0adb430efaabf55c5106e162aa538e327ca3755607fa4eb320c0c4bd593185136061c36b75a516b2f445e061901d24245ada9a5e1e51eae7ba7b0586187029381257f8d2bee7997c4e2cde4aa74e46413121c03e73e03134584170676c378d2f36c7fd1fdfe5abeda3d6bfe348d1ca2bfe5eae32702d7b5944cd754c4cc3527ef8df98bdf003136b7d35ab9410b658aae581b8e57189d928d27b3e72af958abb83dcbb652ca794b7f8f710db12a7914f8e7164062b1b95f3f8c8861e989d73cc242ad27b5675098c3f0f7c78b035c7d8be668c40f322471e868f4f9db34666fbf4ef803e251992a4ffb519becff9653fa59fda5bab99733b9f9946045a04400cc7de4e2eb3362fe8dbfb089c1740e183b9b65fbf30f41425eec4e1d6f00c537401a5608c59a8f96dd531c4de78ec50e61bf47c1aadb64567d005bec03890cd8c79a7b19fcfd5de4814681870d7b5bce0c4f014983bd22303fc568f148e269fb42801bfbb78bba5b774d870ab8caaeefdfa9877c02e3a4463ea9c8d08365a8a5dfdfac8311b4c5576acb49424da6f137fe8c640309041b49567f077f00008af4f4368312afcf1036e36d586aea7d28a7050d89050eec339e7de0b1c3b1330f3abb54ed7f7032b6aff1ef00e96623948aec55cfe378c1ad68f31dc6550b00c96dd034f346283592654e7a22dae6db8bd187df141548289831f03f31ce5d224156cc96a1322625aeaccf3dfdde0e7047643294c7a3773edcf001bb02c882ed38b26a2f950b5206f5abca7d6284438d68e8d3a783be177370e69f30ff65942e915f078bdcc725030f218441ec4ab65a3331cbe21083ac98516285278df10f27983c6bb07fe0e44312e740adeb93a681d591b589e58c7b6c66fc5783895cadc12bd4f5fbd04ec6644ec39a8cafe1e265b7fe4389858e68205340ff1b23bac9403a725d7e199fe1829bd02c2453a1f3e464ae17104a7a40a2e255bafa63cf3e53402c0374df770369ab1ddbd9def640ddd5bf109648147257e85aecc933c5b5ab5b7418e5d1aef3a9f8553c4dc70760708b77c5ebc34a5eb5d82f8d02614dc44f77340f439566efb17407b1713ce2f8c6374a3dd2d713f3ef74de3957afe757e5ad19b6efbc7d0ad7c790f109828ddbef5ab498c2f3a44d7678ee04cf774dc8b9fd2837cbbb661fa0adb0e1e0dcdc653a728bb905319780bc46b92b28b231fafa5affafa0c4fbc70f96ef1235a15f651d4fd3d7d1ac72f0358571d38ebb5a946bc915bc1b82bb16faf3445f73d170eb62df8d843dcd8b2a2abacbd3e668b36aef3e7f88cea3728bb614d48780a23126150e36b16eb7ad4d03b2dba58525ac945defb72e330c01f60b0e699342052c99dd331fc59ae0e26aa7bfd9b7a4ba525bf973b59ebd2969c947af4316261b816ca6d35a007ce8eaa31ee35ec433ccd707eb758fbe48fe63197efcbb8ce57d4bbafce68c3188589453235ff1f87334fe15f7f0f29f2b424746aa8f76bd3a41061afc70997f76c3254eb830cabeb76e9d9ea55d3af99c192be9dfdbc768279a6e29448b75074be0f39eb7d2ade013bf2a0eb6814f126a4767bd3f5905e718f6c0a2326e9d9477543c3a93ffa89a250e344c9dcfaa037cdd0e79e5e14fef36130ee80d549ccd3fd9aa3e97d192854ee9659f8cc1e7196104e29e294c4f0db0312f1dae110a51a942400add189a0c1571a158ce5179f7315fabe05ffaf3799128dc2e69ffa53113cf877e6cf765fd2caea2fdb5a2291ba5d9a756b97b4a5667869cc803e7c73f144b819a1c98ae6e49e0e4c1a71930c82a0cda6d3eef0f8327e5b0cb6c898c9ff8c34f15fbc4b7b5f0b4ab9efb18e9f1110f6c0dfe312bcbc77975cbfbb71198e73fc4af3f056c3ff0fff6a16670898f4115c6cf370d6d1885becf0e1a1d1316bcd677e1b20f68d9c9756eada0889ab89ca2c0b502bf941f2d06b7f035f0cf11e98e4b47320d925d87005eb65f5c257d40f45f140234f0b21cb2da239752687cf7111a84f2d3e60f6683ebb8d5258c6878a5f94adc58c383522b4ea012088afc5af895aee4e26767cfe22c2978adc0bb16a5094fa1cc3acfbd74e6ce9892294ba3a44fd165c1ce8234ebbd37e77fabc0c3ced67261a146e9ce9d9a15cd433666d93103c211754f30cf2af18c06837085d296c747aef1103f007b0709dfeddaaf7fd759de101a9494a8c47a0eab13b7cfac0ab94a145557f9bb1d4e78c21aee84e2036a03bdc7f8c08629d56f4fa155ceb241090c4e822b925b726c9d84b08106683bb8d5b295d1a0d55cc6ba7399cb6c152fefe6de6d9c4e4705205b942cca131130f5f404f4b817441b2caff1289fea6430d4f5d6a8cacc9e9d1b4b26e8cbac4066331744dcf3a810aa418f70c25bf48622fafa60ca4c1da9c4bd30444a2cc8497c34a11d7a48d7328c29f521512ae543b2b5c507ead9806e80946e880632480f52dfad4f4a566fcdf1b1848e42959628a22e35b2b5b1049533c3ba9c744cdb9a6e0d7e54042695c3343d16e7b46c977bcbcf2d1e5072ff61fe489fad00d519d81291a460390d35a0b1d3c55b49e51bff2bb7b9d9139425bd74e2d40e4054db8f237916317a4284986e1b042afb26846e895a138f082e605712e1d95716e07a1a43db2594fcf06573304403b6c578ab134298f7c4c218f98686182333f039c42f5445ebab86238cf2e2942b648e1ddb227d3ef42530c07f80b9e7186702b1772a28e003fb42e8cbbc953e71bba0681cb217357a24b1e57966dfa85b9c93e908cb0e04ad09d994058318625db8df02c97b1a313760b18965edea7c6fe5f07314638f09f7d29a485080bd36e3b", 0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001340)='cdg\x00', 0x4) lstat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000001440)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}}}, &(0x7f0000001580)=0xe8) write$P9_RSTATu(r2, &(0x7f00000015c0)={0x79, 0x7d, 0x1, {{0x0, 0x5d, 0x8, 0x9, {0x51, 0x4, 0x8}, 0x51106f18ed38b055, 0x0, 0x10001, 0xbc, 0x1, '.', 0x17, '/+em1userproc&.ppp1em0(', 0xd, 'dns_resolver\x00', 0x5, 'user\x00'}, 0x7, '%bdev+-', r3, r4, r6}}, 0x79) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001640)={0x0, @aes256, 0x3, "86ddc8659d3d96f7"}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000001680)=r5) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000001740)={0x4e, &(0x7f00000016c0)=""/78}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000001780)={'veth1\x00', @dev={[], 0xf}}) write$binfmt_aout(r0, &(0x7f00000017c0)={{0xcc, 0x3, 0x3, 0xd2, 0x3dc, 0x10000, 0xf8, 0x7f}, "adcb2b45f855dd6ad64143a26f9dca68f1446a0e493139bc74f0947fedfd48388284cb55586517cd7618938a00004ea7e68698b3f804daa36ebb78348da2b9", [[], [], [], [], [], [], []]}, 0x75f) accept4$unix(r2, &(0x7f0000001f40)=@abs, &(0x7f0000001fc0)=0x6e, 0x80800) fcntl$getownex(r2, 0x10, &(0x7f0000002000)={0x0, 0x0}) ptrace$getsig(0x4202, r7, 0x0, &(0x7f0000002040)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rfkill\x00', 0x400001, 0x0) clock_gettime(0x0, &(0x7f0000002100)={0x0, 0x0}) setitimer(0x3, &(0x7f0000002140)={{}, {r8, r9/1000+30000}}, &(0x7f0000002180)) r10 = accept$inet(r2, &(0x7f00000021c0)={0x2, 0x0, @loopback}, &(0x7f0000002200)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000002240)={0x0, 0x81, 0x5, 0x2, 0x8, 0x3, 0x7, 0x80, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffff, 0x3, 0x1, 0x4, 0x5}}, &(0x7f0000002300)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002340)={r11, @in6={{0xa, 0x4e22, 0x0, @local, 0x2}}, 0x6, 0x4}, 0x90) setsockopt$IP_VS_SO_SET_ZERO(r10, 0x0, 0x48f, &(0x7f0000002400)={0x0, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x4, 0x7, 0x68}, 0x2c) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video35\x00', 0x2, 0x0) [ 369.763775] kauditd_printk_skb: 3 callbacks suppressed [ 369.763808] audit: type=1400 audit(1553666675.841:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11122 comm="syz-executor.2" 06:04:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) mmap$binder(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffff0001, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x9, 0x3}) r2 = userfaultfd(0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet6(r1, &(0x7f0000000180)="ca8e1f8cfb0d78f1ea18e7255ede3f3737d6927250a161d5740b96c88ecbd8e71f9c21e1a0bd60d03884547b92", 0x2d, 0x40, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @empty, 0x1}, 0x1c) 06:04:36 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) writev(r7, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) prctl$PR_SVE_SET_VL(0x32, 0x1cba0) tee(r6, r5, 0x5, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00dcafd5d1008fac8b2a3fe6994ff647"]) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x80000001, 0x0) 06:04:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2d, 0x4842) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x1013, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 06:04:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8001, 0xffffffffffffffff) pipe(&(0x7f00000001c0)) 06:04:36 executing program 1: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0xfffffffffffffffe, 0x0, 0xfffffffffffffe07) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xd5, 0x44101) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x0, @addr=0x1}, "12f21c1f1b43816315f0c836bfcf4bdd3ea76de0f75d2f899bb8475be2482606", 0x2}) 06:04:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000580)={0x1, @pix_mp={0x0, 0x0, 0x36314247}}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x20004004}, 0x41) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000040)="cef3cab9535b694812cc874514786269202745abad36259e7d033863e697e86e6a39ea0cecff24693b3608271b3668b58769a12a99e6fa7b66b78bd314b1ba0b1c4b7ff77f4736f9f79f3381a92b10f49122c7c91cc38a896b5786", 0x5b) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000100)="b2ede0ef91ae4427d4cfe1a9e14f9624976cae03458b078451a76f2d8fa96377e2d7f977c63de7f3acc25345fabeee80ad38af10df52ef") ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x5, 0x5, 0x7, 0x5, 0x4, 0x401}) 06:04:36 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b8006800000f23c80f21f835080000000f23f866bad004b8dbebf654efb9f70a0000b802000000ba000000000f300f01dc0f005c1bfb0f2063ea000000003700360f01cb8fe860a6b50b000000446f", 0x4f}], 0x2f8, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x10003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x12000, 0x0) [ 370.588042] IPVS: ftp: loaded support on port[0] = 21 06:04:36 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80080, 0x0) listen(r1, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x0, "839fa1aee70c1af0"}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 06:04:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 06:04:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000180)={0x1, "eb9a14b9c3504578bf9a1198881e493409bfe702b906a14a7e6390e30abe2432", 0x40, 0x3, 0x1, 0x4, 0x5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x505, 0x20f, 0x2, 0xe089, 0x1ff, 0x3, 0x1ff, r5}, &(0x7f0000000140)=0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:04:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x200000800000011, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7, @remote, 0x2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x9, @remote, 0x400}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}, [0x81, 0x1f, 0xed2, 0xff, 0x9, 0x4fe7, 0x8, 0x1f, 0x400, 0x100000000, 0x1, 0xf309, 0x1, 0x4a58, 0x1]}, &(0x7f00000002c0)=0x100) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00K\xf9\xda\x9eB\xf0\xae\xcc\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a52e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 371.049254] chnl_net:caif_netlink_parms(): no params data found [ 371.261614] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.268310] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.277034] device bridge_slave_0 entered promiscuous mode [ 371.287741] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.294407] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.303143] device bridge_slave_1 entered promiscuous mode [ 371.358730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.395590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.456680] team0: Port device team_slave_0 added [ 371.468565] team0: Port device team_slave_1 added [ 371.585007] device hsr_slave_0 entered promiscuous mode [ 371.618436] device hsr_slave_1 entered promiscuous mode [ 371.700795] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.707520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.716735] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.723347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.941534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.963796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.983465] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.993950] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.006019] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.029109] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.052735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.061302] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.067979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.099708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.108597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.117033] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.123571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.132497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.167250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.187890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.197193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.206067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.215204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.260453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.270472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.287842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.296168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.304946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.314987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.323687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.341796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.378731] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="c921cd4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x10001, 0xfff, 0x7ff, 0x20, 0x9da2, 0x2, 0x2, 0x1, 0x85, 0x6, 0xffffffffa4fba673, 0xbe, 0x9, 0x0, 0x21}}) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000300)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:04:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20300, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x80000000}) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x1ab800, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='netdevsim0\x00') read(r3, &(0x7f0000002200)=""/4096, 0x1000) 06:04:38 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x19}, 0x6}}, 0x0, 0x8001, 0x3, 0x101, 0x80}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16}, 0x2c) 06:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(r0, &(0x7f0000000100)=""/179) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)) getgid() 06:04:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x900) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00040002100700005436dc0bab090000000100ffff9e", 0x39}], 0x1) 06:04:38 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x10000000000003f4, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r2 = creat(0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x6f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) getresuid(0x0, 0x0, 0x0) getegid() socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) mknod(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_generic(r4, 0x0, 0x840000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3ea1, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x100000015, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x377}], 0x1, 0x0, 0x26a}, 0x1000000) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYPTR64], 0x8) 06:04:38 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x1, 0x0, @raw_data=[0x7, 0x800, 0x4b5f, 0x8, 0x6b, 0x2, 0x7, 0xd61, 0x312, 0x7, 0x176a, 0x1, 0x6, 0x37b, 0x5, 0x5]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001540), &(0x7f0000001580)=0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 06:04:39 executing program 0: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x40a0000001) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x4000) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000000c0)={0x0, r0, 0x1}) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0xfffffffffffffffa, 0x5fc, 0x6, 0x5, 0x0, 0x8, 0x9, 0xca}}}, 0x60) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x68c7, 0x40, 0x4, 0x100000000, 0xd7b8}) 06:04:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), &(0x7f0000000380)=0xc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) 06:04:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000140)=0x2, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='cp\x00\b\x00\x00\x1a&.\xbe\x96\xb1\xb6\x01\x06T\x0e\xb4<[I\xe3cpu_u]e \x95\x18!\xe9\xd0\xf7Z\xd2\x9dD\xef\x12\xf7\xf8\xc5\xed\xce%\x10\be\xe6\'\xe9\x8e\xaf\x18\xac\x00\x00\x00\x00\x00g\x04\xac{\xbcV:\x19H\xee\x04;\x82+\x03o\xcf`@2\x9c\x03\x0eW\xd3\x98\x01}\x1a5\x9b\xb3\xb7j\xef\xf3\n\xdcWR\xca\x8c\x02\x90n\xa9\n\\\x8ey\xa6\xcdA\\XB\x89k \x1e\x81\xf6\x96#le\xc7\x98\x04|\x7f\xf8\xe9l\xc5\x8c\x83\xdd>F!1\x92\xf3\x84\xdbz\xe5\xefl\xfe\xa4^b\xa2\xd8\xb4q\xfe4lR\xc7\x9d\xc9}\xd2B3\xc4\xe6\xb3\xde\x8d_\xde\xf1\x16\xabR\xa3\x80c\xc1b\xddUlJ\xd0\x90\x7f\x8e\xa8\xce\xdb\x9c\bi};\xe9P\xb0\xed\xbeW\xdfV\xdb\"\xe4\x15N}h\xa6I9&.\x13\xa3\x12\x1e\x048\xac\xe8\xb9:\x02\xcd\xcbu/\xa3\xeb', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000180)=""/225) ioctl$VT_WAITACTIVE(r3, 0x5607) [ 373.301679] sctp: [Deprecated]: syz-executor.3 (pid 11228) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.301679] Use struct sctp_sack_info instead 06:04:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0xfffffffffffffffd) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9d0004, 0xfffffffffffffffc, 0x80000001, [], &(0x7f0000000080)={0x990903, 0x354, [], @string=&(0x7f0000000040)=0x100000000}}) [ 373.401282] sctp: [Deprecated]: syz-executor.3 (pid 11228) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.401282] Use struct sctp_sack_info instead 06:04:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0x8000, 0x3, 0x9, 0x3, &(0x7f0000000180)=[{}, {}, {}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$inet6(0x10, 0x800, 0x3) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1412fe01b2a4a280930a060b7700a84306910000000b00020035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 06:04:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002640)={0x53, 0x0, 0xffe, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001580)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 06:04:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x80) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x101}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1) r2 = socket(0x10, 0x803, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x1, 0x200) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 06:04:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdfdb, 0x4c41) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0xe3c6, 0x4) keyctl$session_to_parent(0x12) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e20, 0x0, 'sed\x00', 0x9, 0x100, 0x7f}, {@multicast2, 0x4e21, 0x2000, 0x1, 0xffffffff}}, 0x44) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='s./dev/+\x00'], &(0x7f00000001c0)=""/7, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x2, {{0x800, 0xfffffffffffff000, 0x2, r2}}}, 0x28) getsockopt$inet_int(r0, 0x10d, 0xde, &(0x7f0000000040), &(0x7f0000000240)=0x4) 06:04:39 executing program 1: unshare(0x44000000) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x121000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002300)=0x14) sendmsg$can_raw(r1, &(0x7f0000002400)={&(0x7f0000002340)={0x1d, r2}, 0x10, &(0x7f00000023c0)={&(0x7f0000002380)=@can={{0x4, 0x80, 0x4, 0x7f}, 0x1, 0x1, 0x0, 0x0, "9ab71d1202a7daf8"}, 0x10}, 0x1, 0x0, 0x0, 0x40008c0}, 0x800) sched_setaffinity(r0, 0xfffffffffffffd3f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vR/sync_qle>)\xaf\xad\x83 \x1cV\xe2\xe3\xe8\xaa\xca\xc8\xc1n_max\x00D\xff\xff\xf5\x01.\x80\x00\xc3\x8b\xb5\x02\xad\x0ff\xcd\x0f\x87\xbf\'', 0x2, 0x0) [ 373.866498] IPVS: ftp: loaded support on port[0] = 21 [ 373.871585] IPVS: set_ctl: invalid protocol: 58 172.20.20.12:20000 06:04:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) r1 = mq_open(&(0x7f00000001c0)='.&\x00', 0x0, 0x0, 0x0) ftruncate(r1, 0x1000000000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dsp\x00', 0x200000, 0x0) 06:04:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffff462, @mcast1, 0x5}}, 0x7, 0xbfc, 0x2, 0x8000, 0x80000000}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x1f}, &(0x7f00000001c0)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000009001"], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) [ 373.986929] IPVS: set_ctl: invalid protocol: 58 172.20.20.12:20000 06:04:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x10000002) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x50040, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000020000000a000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) prctl$PR_SET_TSC(0x1a, 0x1) 06:04:40 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200028, &(0x7f0000000000)='\x00\x00\x00\x00\x00') syz_emit_ethernet(0x26, &(0x7f0000000080)={@random="ca6f52d75388", @random="341322969a88", [{[{0x9100, 0xfff, 0x7f}], {0x8100, 0x5edcf979, 0x9, 0x4}}], {@can={0xc, {{0x4, 0x0, 0x1, 0x3ff}, 0x4, 0x2, 0x0, 0x0, "3b5f8a41d216a91c"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x94, 0x135, 0x8c, 0x9a6]}) [ 374.233632] IPVS: ftp: loaded support on port[0] = 21 06:04:40 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) 06:04:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) r3 = syz_open_dev$amidi(&(0x7f0000001440)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x20402) getpeername(r1, &(0x7f00000014c0)=@can={0x1d, 0x0}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r3, &(0x7f00000017c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001780)={&(0x7f0000001580)=@newqdisc={0x1ec, 0x24, 0x0, 0x70bd29, 0x25dfdbfd, {0x0, r4, {0xf, 0x5}, {0xffff, 0xffe0}, {0xfff3, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x8, 0x5, {0x2, 0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100000001}, @TCA_STAB={0x8c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x0, 0x9, 0x10001, 0x3, 0x0, 0x9, 0xffffffffffffffff}}, @TCA_STAB_DATA={0x10, 0x2, [0x2, 0x1, 0x7fff, 0xfff, 0x601d, 0x5]}, @TCA_STAB_DATA={0x10, 0x2, [0x9, 0x75f, 0x5, 0x4, 0x20]}, @TCA_STAB_DATA={0xc, 0x2, [0x8, 0x8, 0x2b96, 0x2]}, @TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x1, 0x0, 0xffffffff, 0x3, 0x800, 0x5c4, 0xa}}, @TCA_STAB_DATA={0x8, 0x2, [0x950000000000, 0x2]}, @TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x100000000, 0x9, 0x22, 0x3, 0x8, 0x7fffffff, 0x8}}]}, @TCA_STAB={0x68, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x7, 0x6, 0xffff, 0xfff, 0x80000000, 0x400, 0x80, 0x400]}, @TCA_STAB_DATA={0x8, 0x2, [0x5, 0x8]}, @TCA_STAB_BASE={0x1c, 0x1, {0x7435, 0x7fff, 0x3, 0x3, 0x0, 0x5, 0x43f6}}, @TCA_STAB_DATA={0x10, 0x2, [0x2, 0x6, 0x2, 0xffffffff, 0x6]}, @TCA_STAB_BASE={0x1c, 0x1, {0x4, 0x0, 0xcd, 0x3, 0x2, 0xb9, 0xcb, 0x1}}]}, @TCA_STAB={0x4c, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x100000000, 0x5, 0x7, 0x800, 0x1110, 0x1]}, @TCA_STAB_DATA={0xc, 0x2, [0x1ff, 0x5d14, 0x264fb0d]}, @TCA_STAB_DATA={0x18, 0x2, [0x7, 0x3, 0x4, 0xffffffff, 0x5bd4, 0x0, 0x5, 0x80000000, 0x6]}, @TCA_STAB_DATA={0xc, 0x2, [0x81, 0x1, 0x9, 0x1000]}, @TCA_STAB_DATA={0x8, 0x2, [0x6]}]}, @TCA_RATE={0x8, 0x5, {0x800, 0x9}}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x100}}, @TCA_STAB={0x44, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x8, 0x89, 0x80000001, 0x1, 0x1, 0xffff, 0x3, 0x5]}, @TCA_STAB_DATA={0x10, 0x2, [0x5, 0x80, 0xd896, 0xfffffffffffffffc, 0x8, 0xbc6]}, @TCA_STAB_BASE={0x1c, 0x1, {0x7ff, 0x6, 0x8, 0xf18000000000, 0x0, 0xfffffffffffffff8, 0x10000, 0x6}}]}, @TCA_STAB={0x10, 0x8, [@TCA_STAB_DATA={0xc, 0x2, [0x0, 0x100, 0x1]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x220000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) close(r1) close(r0) 06:04:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0}, 0xa00000000000000}}], 0x0, 0x0, 0x0}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0x0, 0x8, {0x8, 0x6, 0x0, {0x2, 0x4, 0x9, 0x80, 0x9, 0x2, 0x8000, 0x0, 0x5, 0x5, 0x1f, r4, r5, 0x6, 0x6}}}, 0x78) 06:04:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8000, &(0x7f0000000000)="36f7d7dbea0225dca1237f59ca6c4bdf52465946f0a4efaeeb8446404ec0cb6e29e4a33f6678ed0c5e69eafde93f115e22fe") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @initdev}], 0x2c) [ 374.647716] binder: 11280:11284 transaction failed 29201/-22, size -144678142324244480-0 line 3035 06:04:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x6618, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}, 0xfffffffffffffffc, 0x52, 0x5, 0x1000, 0x8}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x2, 0x4, [0x3, 0x6, 0x81, 0xf80]}, &(0x7f00000001c0)=0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) [ 374.720622] binder_alloc: binder_alloc_mmap_handler: 11280 20001000-20004000 already mapped failed -16 [ 374.765535] binder: BINDER_SET_CONTEXT_MGR already set [ 374.771215] binder: 11280:11284 ioctl 40046207 0 returned -16 [ 374.849675] binder: undelivered TRANSACTION_ERROR: 29201 06:04:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100000001, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x302, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 06:04:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000340)='XE\xf9\xd3\x9e?O~\xed\xc2\x04\xfcb\x87;z\xa6\x01\x19\xc7_\xabJZP/\xf2\xed\x84\x95\x80q\xf5\x9eFz\xf3mD\xc5\xcb02\x12y\xf75_\xbf\xfd\xc6\xf2\xc8.\x7f\xf1}\xf2{9\x05\xf1\xb7\xbf\x88\xe6\x7f\xe9\x9f\xf8\xb0\x855\xb3\xecTV\xfe\x96\a;8\x91\xfb)\xa9W\xab\xbe\xc3}\xff;e\xac\r)\xa4u\x90J\x8e\xb2\xef\xb5,)\x9d\xbcn\x1at\x12\x83\xd8X\xa0\xa1\xaduJ\xeb\a\x0e\b\xef\x1f\x97\x89\nT\x89\x0e\x9a\x90!\xe3\xcd\x96)*X/\xeb\xa2W\xbb+d\xb2\xc6q\xddB6\x18\xe6{L\x1c\xf8f!?\xa5\xdf\xd5\x1c\x06\xa4\xfe\x8a\xf1\x17\b\xa5\x8d\xa8G\x8e\x04\xdb\xcf\x80!])Lf\xea\xd8\xacjI\x8aR0L\x8fi\xd0\x91\xc4\xc6\xa87Y\x89\x90\xeb\x8an\xfc>\xc7\xb0\xe2j\x98\xd5\x97b\xcb\x97h\xefO\x05\xb7H\xe8\x91\xbehS\xd9\xde\x97!\xd4\x12\x8f\xd6K\x83\xdf\xf6\xb8\x1c\xb4\xd1=\x915\x00\xaf\xe1cXLs\a}\x17m\x8e\xd1+97E\x1buV\xfb\xf0\xc4\x11\x1f\xdb\xf1\xa6\xcc\xe58=\x95') 06:04:41 executing program 0: r0 = socket(0xa, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400fdff59001f00ff03f4f9002304001576f51108020100020804028001c9a800000000", 0x10) 06:04:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0xd) ustat(0x3f, &(0x7f0000000000)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x4, 0x9, 0xbcb0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r3, 0x73e, 0x1}, &(0x7f0000000440)=0x8) write$binfmt_script(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="23219b000000006a0e000000436255506f5e2500"], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000100)={0x0, 0x7}, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)=0x3, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) 06:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x22) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000140)=""/148, &(0x7f0000000000)=0x94) 06:04:41 executing program 2: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x17, 0x57, 0x9}], 0x18) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x0, 0x997653732681c018, 0x0}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 06:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1204123f3188b070") pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7, 0x3ff, 0x2}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @empty}}}, 0x84) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000380)) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x2a, 0x7, @thr={&(0x7f0000000400)="2f74cd9bc6fb7a2a6f9abd2be43dd63214c527d95a2cce25e568cc96323e3127ae98c29072e9ba688a3e7e851f9444e2c8d686a9a07b5dfce1d577d53b4aa345a19e6eb6f341b817729da1cb7e82ba3ba4f4873c0e19a189d63ed0df402b5c17bf192003d59d18", &(0x7f0000000480)="211bc5b65d92745df58a66ef24c464efad12e47b6d47ffa17ed07471ed946b4fea7db5d4a3528c8d4d69bcfd5cded0abc7c8d71b789d201c9d32084353ae77efbaeca9c3d250aea7bce94a0f5d66b481de0a2908907e85bbd8fcd9f54f8bb7699337586c4eb152980d053018e1681ebc74d2801fbb31e12457a44310bf15fb10cb4accbe5283ef26d0af5d51f1ddb0e7e58122f79f161d689426b2fd25a1f1ab00d914fa0c53e3092e0a4e91d28041bf2b91f32c957dcb297114bf6b875f0eda48f8719b49b4965613f2a5cd86aff2bfd9f15c1f0210947a281cc43c4e15de0622305621df4f142f258f053e0c806588d9"}}, &(0x7f00000005c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) 06:04:41 executing program 3: r0 = socket$inet(0xa, 0x6, 0x3ff) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x400, 0x4, 0xffff, 0x51e, 0x60}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r2}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x102, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r3, &(0x7f0000000100)="6964f962860ea3815c9f08c95db1480636a1f5f0b18a00eedabf7c03dc3ce0bc911b4e6a8f65206cce7514c76d940cd0289b3c2dc06ce30aabb5346634ec3306dddc9ab77cb96040e4b41e544ae93e37e62c43dc04b5c7b432758050f982abbba8aab034afcd99d42fc564a19296d251badc7dbcc6cb30e8277bc0ede610765d7491b2371dfa547100e91a0e94c64c8bb62884ec9be4a3efee7ef90853d827e98461adef72f66aaf24ac5565914c0080e89b41303e2ef3ace78c5eb75eb91ac779d3dc"}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x400001, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f00000005c0)={0x6, 0x2}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000400)={@loopback, @dev, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @dev}, &(0x7f00000003c0)=0x169) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000007}, 0xc, &(0x7f0000000940)={&(0x7f0000000c80)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r5, @ANYBLOB="000a28bd7000ffdbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000030000000000000000000000000000000000080003000e00000008000400060000bb99000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400b60000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="7c7a0100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400040000000800070000000000c606060eb6abcb2e53865a8ca83a96118d90461e3083879b6c27d2a911638eb88b0ab9b0902e110b210e0f8d7b473da1b67fa10b220c0182aba064825ea2a6db9979a45bfdf5fb877b84d4532cda89ba9a35a2b5587f6b5cdee4a5eb9c46cc9adef3667b972fbd0bc25733ce46a0a68a59f477c2f05f47e1489c4f74f7e2c2509bcd41af"], 0x18c}}, 0x4000000) 06:04:41 executing program 2: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) setns(r0, 0x0) 06:04:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/uts\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 06:04:42 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000000300)=""/74, 0x4a}, {&(0x7f0000000380)=""/125, 0x7d}], 0x3}, 0x3}, {{&(0x7f0000000400)=@ax25={{0x3, @bcast}, [@remote, @bcast, @remote, @bcast, @bcast, @remote, @null, @bcast]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)=""/75, 0x4b}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/214, 0xd6}], 0x3}, 0x8001}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/94, 0x5e}, {&(0x7f0000000740)=""/178, 0xb2}], 0x2}, 0x1}, {{&(0x7f0000000840)=@isdn, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/16, 0x10}, {&(0x7f0000000900)=""/115, 0x73}, {&(0x7f0000000980)=""/48, 0x30}], 0x3, &(0x7f0000000a00)=""/57, 0x39}, 0x5}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/154, 0x9a}, {&(0x7f0000000b00)=""/248, 0xf8}, {&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/174, 0xae}], 0x5, &(0x7f0000000dc0)=""/203, 0xcb}, 0x1}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000ec0)=""/182, 0xb6}, {&(0x7f0000000f80)=""/30, 0x1e}, {&(0x7f0000000fc0)=""/154, 0x9a}, {&(0x7f0000001080)=""/32, 0x20}], 0x4}, 0x1}, {{&(0x7f0000001100)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001180)=""/10, 0xa}, {&(0x7f00000011c0)=""/70, 0x46}, {&(0x7f0000001240)}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x80000000}], 0x7, 0x2000, &(0x7f0000002480)={0x0, 0x989680}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "2a6b9dd1298da74ef8f061e59d7d737954d8a6a58ae1208252e0aa6f9917e22f383061e5ba3146e8152abbb0ca336253c610cbd06af766bf90efaed5121b2d71b56f074ce4d5c2f10bd9dba8a0870d3209c133c6342e382f859e58b3b9d6121082011f97658bcb14d73f2420f6a3b85822cd55b2a4d92ad406c11a5cc3ceaacc"}) bind$can_raw(r1, &(0x7f0000000000), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 06:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000040)={0x0, 0x41e49f14, 0xfffffffffffffffc}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0x7f, 0x87, 0xa1, 0x35c, 0x7}, &(0x7f0000000140)=0x14) 06:04:42 executing program 1: r0 = socket$kcm(0x29, 0x40000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={r1, r2}) 06:04:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000102010000000000000000000400000008000700", @ANYRES32=0x0], 0x1c}}, 0x0) [ 376.732160] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:04:42 executing program 1: r0 = semget$private(0x0, 0x3, 0x28) unshare(0x40000) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:04:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0xb879, 0x781843) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x5, 0x4e22, 0xae2, 0xa, 0xa0, 0xa0, 0x6, r1, r4}, {0x9, 0x9, 0xd8, 0xb3a, 0x7, 0x8, 0x9, 0x896}, {0x9236, 0x67, 0x7fff, 0xfff}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x3}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x3506, 0x1, 0x3, 0x2, 0x0, 0xffffffff, 0x3f}}, 0xe8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000200)={0x0, 0x0, {0x4, 0x8, 0x301f, 0x0, 0x2, 0x8, 0x2, 0x2}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000162, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x40000004f, r1}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') write$binfmt_script(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x136) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x1, 0x2, 0x7}, 0x10) 06:04:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x4b12) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x3, 0x8, 0x8, 0x401, 0x90, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001180)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001100)=0x1008) socket$inet6_tcp(0xa, 0x1, 0x0) 06:04:43 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00008e3fb8), 0xc1}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000632000)}}], 0x2, 0x0) 06:04:45 executing program 0: symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) link(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000080)=0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendfile(r2, r3, 0x0, 0x8000dffffffe) 06:04:45 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x2, 0x4) r3 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x188) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000200)) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r6, 0x20, 0x7a}, &(0x7f0000000300)=0x8) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 06:04:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 06:04:45 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x400000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/radio#\x00', 0xc, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x900, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000480)={0x3000, {0x9, 0x6, 0xfffffffffffff000, 0x5, 0x20, 0xffffffff}}) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f00000004c0)=""/239, 0xef, &(0x7f00000005c0)=""/76, 0x3, 0x5}}, 0x68) r3 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x3, 0x200000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000700)={0x2e, 0x6, 0x0, {0x1, 0x2, 0x5, 0x0, 'IPVS\x00'}}, 0x2e) getsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000800)={0x5, &(0x7f00000007c0)=[{}, {}, {}, {}, {}]}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000840)=0x400000000000000, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000880)) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000008c0)={0x4207}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000900)={0x0, 0x7}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000980)={0x91e, 0x8, 0x9, 0x5, r4}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000a00)={{0xa, 0x4e21, 0x1, @local, 0x8}, {0xa, 0x4e23, 0x100000, @rand_addr="cc4ecd1d0432c38f2084d91c9eef32a4", 0x100000001}, 0x7, [0xfffffffffffffc52, 0xffffffff, 0xfffffffffffffeff, 0x1, 0x1, 0x2, 0x7f, 0xffffffffffffffff]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000a80)={{0x1, 0x81}, 'port1\x00', 0x80, 0x40004, 0x100000001, 0x1, 0x7fff, 0x80, 0x101, 0x0, 0x1, 0xfffffffffffffffb}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000b40)={0xc770}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000b80)={0x6, 0x820a, 0x7, 0x1, r4}, &(0x7f0000000bc0)=0x10) [ 379.111439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 380.702821] IPVS: ftp: loaded support on port[0] = 21 06:04:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x61, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="05630440000e00001e630c4000000000"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00d1d3b7b294d0d326068e1d907e847975f800"], 0x1ad, 0x0, 0x0}) 06:04:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x101000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e23, 0x2, 'sed\x00', 0x4, 0x35, 0x23}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f0000000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:04:46 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003900)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="16710103000000000000443502f1a26a", 0x10}], 0x1}, 0x8000) r1 = getpid() fcntl$setown(r0, 0x8, r1) readahead(r0, 0xffff, 0x82a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 06:04:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x345) write$sndseq(r0, &(0x7f0000000000)=[{0x5b94, 0x0, 0x1fe0000000000000, 0x9, @tick, {}, {0x0, 0x1}, @connect}], 0x1a3) 06:04:47 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff, 0x3, 0xeeba56e0532b1959, 0x2, 0x0, 0x907}, 0x20) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x4, 0x120031, r0, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f0000013000)) [ 380.952751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.962524] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 380.979061] binder: 11412:11416 ioctl c0306201 200001c0 returned -14 [ 381.036825] binder: 11412:11418 Acquire 1 refcount change on invalid ref 3584 ret -22 [ 381.044971] binder: 11412:11418 unknown command 1074553630 [ 381.051000] binder: 11412:11418 ioctl c0306201 20000000 returned -22 06:04:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="735ef900ff13916f49abab3cd17ccf8ea7e30b4c40a8fcd85ec807105468dce120d86e4141e6cbb90f185cb473d9d31b764cc35da5d2047b949b62195e572b061c4bf390a3c8d9456678259a02a35cc622b075f3"], 0x1}}, 0x0) r2 = dup2(r1, r0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14}, 0x14}}, 0x81) close(r1) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000180)=""/96, &(0x7f0000000200)=0x60) prctl$PR_SET_TSC(0x1a, 0x2) [ 381.198099] binder: 11412:11422 unknown command -1210855168 [ 381.204039] binder: 11412:11422 ioctl c0306201 20008fd0 returned -22 06:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200000, 0xc2) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000000c0)=0x4) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)={0x3, 0x8}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 06:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x400}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x2d}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000300)={r3}, 0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={r2, 0x80000, r4}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000000c0)={0x2, 0x3}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@remote, @local}, 0x5) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x410001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x9, 0x2, 0xff, 0x4, 0x8001, 0x7f}, 0x20) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000380)={0xad1, 0xf007}) 06:04:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000580)=0xc) r8 = getuid() fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r13 = getgid() getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x2, r3}, {0x2, 0x5, r4}, {0x2, 0x0, r5}, {0x2, 0x4, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}], {0x4, 0x6}, [{0x8, 0x1, r11}, {0x8, 0x6, r12}, {0x8, 0x1, r13}, {0x8, 0x4, r14}, {0x8, 0x2, r15}], {0x10, 0x7}, {0x20, 0x2}}, 0x94, 0x1) unshare(0x20020000) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00{j0\xa1-\xa4\x9efI\x9a\xbc\xdc\x8a\xb5\xab\x05\xde\x93&Q\x06\xe5\xd4H\x83\xce\xbaF\fz\x91\xd4y0\xe5RO\xf0\xcc\x84\xdbQ\r<\xb4\xdb\xbf\x8a!\xbe>\x1f\x82b\xf67\x90r\xd7%\x02\xbd\x87\x89\xf8\xf9x\x16\xe4\xe8\xc3\x1c3\xe9\xc8\x9e\xba\xafU\x063\x12\x04\xdf\xb3\xbey\x8a\xb5\xd6\xd2?&\xbfA', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000340)='./file0\x00') 06:04:47 executing program 0: r0 = getpid() wait4(r0, &(0x7f0000000080), 0x3, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0xfffffffffffffffc) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000001c0)={0x3ff, "333d4665e8375fcc25c943e71415e1b4cdaf7a3e481d47d6b00fc565aef708f5", 0x2, 0xbe6, 0x4, 0xb700}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r5}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r6, 0x41a0ae8d, &(0x7f0000000280)={[], 0x1, 0x4a, 0xe2f, 0x0, 0x7, 0x1, 0x3000, [], 0x8}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) [ 381.701185] binder: BINDER_SET_CONTEXT_MGR already set [ 381.706977] binder: 11412:11418 ioctl 40046207 0 returned -16 [ 381.722894] binder: 11412:11418 ioctl c0306201 200001c0 returned -14 [ 381.819261] binder: 11412:11416 Acquire 1 refcount change on invalid ref 3584 ret -22 [ 381.827585] binder: 11412:11416 unknown command 1074553630 [ 381.833284] binder: 11412:11416 ioctl c0306201 20000000 returned -22 [ 381.883977] chnl_net:caif_netlink_parms(): no params data found [ 381.887828] binder: 11412:11422 unknown command -1210855168 [ 381.895917] binder: 11412:11422 ioctl c0306201 20008fd0 returned -22 06:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in={0x2, 0x0, @multicast1}, 0xffffffffffffffb2, 0x0}, 0x8000) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xf1, 0x151100) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) write$binfmt_misc(r1, &(0x7f0000000100)={'z0z0'}, 0x4) [ 381.983232] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.990418] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.999205] device bridge_slave_0 entered promiscuous mode [ 382.014337] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.021238] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.030056] device bridge_slave_1 entered promiscuous mode [ 382.199364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 382.229725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 382.283217] team0: Port device team_slave_0 added [ 382.309146] team0: Port device team_slave_1 added [ 382.411963] device hsr_slave_0 entered promiscuous mode [ 382.447392] device hsr_slave_1 entered promiscuous mode [ 382.553822] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.560521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.568003] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.574620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.684884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.712039] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.722431] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.736741] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 382.755997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.764818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.780747] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.803645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.812205] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.818878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.865479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.874117] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.880833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.891790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.905550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.923578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.943959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.969323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 382.981830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.994287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.047018] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:49 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x800, 0x1, 0x79, 0x0, 0x9}, 0xc) sendmsg$rds(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{0x0}, {&(0x7f00000000c0)=""/117, 0x75}], 0x2}, 0x0) 06:04:49 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0xa8e) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/111}, {&(0x7f0000000280)=""/21}, {&(0x7f00000002c0)=""/237}, {&(0x7f00000003c0)=""/225}], 0x96737685a555096) 06:04:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x7, 0x4, 0x8b4, @remote, 'teql0\x00'}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/254) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000200)=""/114) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000020000302000200000000000000000000fe880000000000000000000000001200ac1414bb000000bc26553697e9c635be1768ceb354ff131e2cf1998fcb45f15a3dca0000000000060000000000000000000000000000000043852626", @ANYRES32=0x0, @ANYRES32=0x0], 0x4c}}, 0x0) 06:04:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) timerfd_create(0x3, 0x80000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x51, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 06:04:49 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x10000, 0xaf]) fchmodat(r0, &(0x7f0000000000)='./bus\x00', 0x0) 06:04:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) creat(&(0x7f0000000280)='./file0\x00', 0xb) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/241, 0xf1, 0x40000140, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0xfffffffffffffff9, @mcast2, 0x3ff}}, 0x24) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8000, 0x20001) sendfile(r3, r3, 0x0, 0x0) dup3(r0, r0, 0x80000) utimes(&(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000240)={{0x77359400}, {0x0, 0x2710}}) 06:04:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') getdents64(r0, 0x0, 0xfffffffffffffdb6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 06:04:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 06:04:49 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x6, 0x4) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='vamfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x680300, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="d4938478b45fcae6b18f4af0ece85f1350a5ed979dcfd1d18f8c0cee428253e58727caff9f273654379554b786d512896e"], &(0x7f0000000400)='./file0\x00', 0x0, 0x3002480, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 06:04:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x7, 0x3}, 'port0\x00', 0x40, 0x10020, 0x2, 0x7, 0x1, 0x0, 0x8, 0x0, 0x6, 0xfffffffffffffff9}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a04000700000001000000333f22000500fe5e0b1a07dc006df47a1a00051300200005000654c6c6598d2b50c91400ebe0d28de8fe2c8ce6"], 0x39}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 06:04:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3ff, 0x100) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000041efd58994eb1d1aa854cb5f116fe8d42fe3beb3043b65b120ce73ae87df3ee3057e43c85509000000000000005c7bf006fb5267464d4a2adcc7d08637ed9bfe9d8bdf1c2f61b7aa31b20e800de4eacc8440c3d17fd1c0a0d121b809677a82e0a3e5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$bt_hidp(0x1f, 0x3, 0x6) accept$inet(r0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r2}, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) 06:04:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x8000005, 0x10000000000}) 06:04:50 executing program 1: r0 = socket(0x22, 0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800c0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x7) syncfs(r1) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 06:04:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r1, 0x0) 06:04:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f00000002c0)=0x24f) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004000000000000ff03000000000000000000000000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3}, 0x8) 06:04:50 executing program 0: unshare(0x8000400) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x80800) writev(r0, &(0x7f0000001340)=[{&(0x7f00000001c0)="b200e6fb745e617c95b97d1febcb5e37cef5090487ddc34e58d16c5770025785a831f84c894b50400ccb88994f54e33446b2c9ec9423efea531594153ca05cc4470f1271f2b28ceecb00d0ebacd091077a4559", 0x53}, {&(0x7f0000000240)="88a57647c3db3b4fd5e617412e380d9a8eb05ee29188cb40236ca6f22aa2977c8efefdf22bf932e633ddf4d7ae755bb389dcfaf44c385854b30f88a176172e8663fb1e7115a2924c3b890ee06284b019639d1616a530e5fcedc1a38273d29e8a1bdaf0f4e33a4b1f90b057ab6e1f63953508f99b46956432196cfad6523c413ad8e07262ebf759d7c2ddc213bec9b69c805234d5b5c90259fd1f566501d9b3e0cfdd3ff53c248b188dcfc31072278fa23527efe418aaa37045aaf0ab63a70ac89815d3149c30b6f8d8f66904135202bdede5b61cf8a8bd7dde540f95968653424cb911afae62f8d20cf83222afa7c879abc6bce6fb7e94acb1ba71b1ab", 0xfd}, {&(0x7f0000000340)="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", 0x1000}], 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 06:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x9000000000004) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001300190000bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, 0xe, 0xf, 0x200, 0x70bd29, 0x25dfdbfd, {0x5, 0x0, 0x6}, [@typed={0x98, 0x2d, @binary="8fea41bbd49a83f5e87e15e52ec3077d908fceeda4ca7938d093c153d12ab061fa6cac35fd6498531ec3e52ee73933169a334498ea7bcfca47535fbe1ec119dc794f6a9a1322be7454bdd8eb9c454510703043b76589dc7340b11191bf2378d693651be445cd12673783f1c18881cc3b32bc54de64ba842e97a94e013ed8dbbc0b90dc9bdf2bba67a76805df62b7dec8d5ec"}, @typed={0x8, 0x20, @uid=r2}, @nested={0x4, 0x50}, @typed={0x8, 0x2c, @uid=r3}]}, 0xc0}, 0x1, 0x0, 0x0, 0x851}, 0x80) 06:04:50 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3b5, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0xae}, 0x8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000001c0)={0x33, @broadcast, 0x4e21, 0x0, 'dh\x00', 0x0, 0x418000000000000, 0x4e}, 0x2c) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000200)={0xfffffffffffffbff, 0xeb, 0x4, 0x1, 0x10, 0x1, 0x1, 0xaf23, 0x17, 0x4, 0x6, 0x45cd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000280)={0x80000000000000, 0x5002, 0x8, 0xc, 0x8}) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x7f, 0x20100) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000380)={0x41, 0x42, &(0x7f0000000300)="cac048fd31bcd673a0312eb84bcb83b4f16b5bb8f6bff5d4b3a202eabaef6f022750b1aa3bc12211d9d0d96bc89ec47b78e4a4ad218b9a13797119b8279dff9e96c4c5", {0x9, 0x4, 0x31303453, 0x5, 0x800, 0x1000, 0x9, 0x7}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) ptrace$peekuser(0x3, r5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000440)={0x2e, 0x1ff, 0x1, 0x100, 0x2e00000000000000, 0x1225, 0x7cc, 0x80, 0x4, 0x0, 0x7f}, 0xb) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000480)=""/88) ioctl$KDADDIO(r4, 0x4b34, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000500)={0x6, 0x8, 0x8c, {}, 0x4, 0x9}) ptrace$poke(0x5, r5, &(0x7f0000000580), 0x5) clone(0x0, &(0x7f00000005c0)="5bdf8e31f611dcf75af5ab42143f07d9819569e0b1689ce1bea783105c8600e1ff28af91c3c6bc048e462311bf7843effc4ddf7a763ec87cb8a0216c2751dab92b3bd0478000fd053d321e1bb7bfc7b3e7ee2f6bab76b8e3afacc357978ab13395ce530f6399ba87ff0e06951b58ba377021eeda4167002f2da4f7ea489dc70470c70dc4f8be573ea42c23bb055682b5b745fe", &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="47189a749187449eabe22955f53396677ad92dfca48dea1190c78b87b83a92ed767ce89ee30b63d63398185fa2ea6e1998cf2ca742becc9d1949dcbe251b95a46b2dc9b9") write$FUSE_LK(r4, &(0x7f0000000780)={0x28, 0x0, 0x5, {{0x92de, 0x100, 0x2, r5}}}, 0x28) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f00000007c0)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000980)={&(0x7f0000000800), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xc0, r6, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7af}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x72f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc74}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000009c0), &(0x7f0000000a00)=0xb) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000a40)={0x1, 0x4}, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000a80)) mkdirat$cgroup(r1, &(0x7f0000000b40)='syz1\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x101000, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000bc0)=0x2) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000c00)={0x800000000000000, 0xd002, 0x80, 0x3, 0x1c}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000c40)=""/216) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000d40)={0x4, 0x4, [{0xb33, 0x0, 0x9}, {0x1, 0x0, 0x80}, {0x4, 0x0, 0x9}, {0x5, 0x0, 0x2}]}) 06:04:50 executing program 1: 06:04:50 executing program 2: 06:04:50 executing program 3: 06:04:50 executing program 4: 06:04:51 executing program 1: 06:04:51 executing program 2: 06:04:51 executing program 3: 06:04:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:04:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x7ff) fdatasync(0xffffffffffffffff) 06:04:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 06:04:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) [ 385.459205] hrtimer: interrupt took 32357 ns [ 385.821725] IPVS: ftp: loaded support on port[0] = 21 [ 385.979379] chnl_net:caif_netlink_parms(): no params data found [ 386.029642] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.036132] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.044294] device bridge_slave_0 entered promiscuous mode [ 386.052658] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.059429] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.068007] device bridge_slave_1 entered promiscuous mode [ 386.093236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 386.104261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 386.129084] team0: Port device team_slave_0 added [ 386.137477] team0: Port device team_slave_1 added [ 386.199795] device hsr_slave_0 entered promiscuous mode [ 386.247226] device hsr_slave_1 entered promiscuous mode [ 386.313249] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.319934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.327252] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.333797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.397532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.414533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.423281] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.431441] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.440151] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.457172] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.471639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.480011] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.486892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.510804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.521796] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.528412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.550198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.559246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.572990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.588365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.603724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.615078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.623338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.659936] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:53 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000003e40)={&(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20008000) 06:04:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x5}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:04:53 executing program 4: 06:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) 06:04:53 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) r2 = getpid() ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file1\x00') fchown(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000380)=""/154, 0x9a) getdents(r0, 0x0, 0x0) 06:04:53 executing program 0: sched_setaffinity(0x0, 0xaa, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x0, 0x0, 0x0) 06:04:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:04:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) 06:04:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000500), 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) 06:04:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 06:04:53 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000100)) 06:04:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:04:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000f2ff00000000f4ff0b0001006d756c74697100000800020000000000"], 0x1}}, 0x0) 06:04:54 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) pread64(r0, 0x0, 0x0, 0x0) 06:04:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:04:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000f2ff00000000f4ff0b0001006d756c74697100000800020000000000"], 0x1}}, 0x0) 06:04:54 executing program 5: r0 = socket$inet6(0x10, 0x2080000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000000005ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 06:04:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xffffff28}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x119, 0x0) [ 388.906726] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 388.914291] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 06:04:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460100097b00000000000000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e574640600000000040000000000000800000000000000008000000000007f249d1fd9b484e300ff070000000000001cbd5b02000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb9) r1 = dup2(r0, r0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000001280)="6e17a003f00a118e736dab092e94be36f6073947223bce25baeb70e41ae88f8bc7335cb5f6f406ee6c4eeec5595960de49b557a907df30e61e6f636f7c7cc3dab683c89c15d1114bc923b2b9840df831fa1316d9a394fde692a002639483bd438f046ddd4a1bc5bd", 0x68, 0x0, 0x0, 0x0) 06:04:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/95, 0x5f) 06:04:56 executing program 2: 06:04:56 executing program 1: 06:04:56 executing program 5: 06:04:56 executing program 3: 06:04:56 executing program 4: 06:04:56 executing program 0: 06:04:56 executing program 3: 06:04:56 executing program 4: 06:04:56 executing program 0: 06:04:56 executing program 1: 06:04:56 executing program 5: 06:04:56 executing program 3: 06:04:56 executing program 2: 06:04:56 executing program 0: 06:04:56 executing program 1: 06:04:56 executing program 4: 06:04:56 executing program 5: 06:04:57 executing program 2: 06:04:57 executing program 1: 06:04:57 executing program 3: 06:04:57 executing program 0: 06:04:57 executing program 2: 06:04:57 executing program 5: 06:04:57 executing program 4: 06:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097b39061a4a8c60000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:04:57 executing program 0: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendto$packet(r1, 0x0, 0x0, 0x4005, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) recvfrom(r1, &(0x7f00000000c0)=""/24, 0x18, 0x4, &(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r4 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0xfa0, 0xa00004000000004) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) write(0xffffffffffffffff, &(0x7f0000000000)='I', 0x1) 06:04:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) getresuid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000001740)) 06:04:57 executing program 4: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x38}]}, 0x0}, 0x48) 06:04:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) 06:04:57 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 06:04:57 executing program 1: 06:04:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x0}) 06:04:58 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x24}], 0x10}}], 0x1, 0x0) 06:04:58 executing program 0: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendto$packet(r1, 0x0, 0x0, 0x4005, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) recvfrom(r1, &(0x7f00000000c0)=""/24, 0x18, 0x4, &(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r4 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0xfa0, 0xa00004000000004) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) write(0xffffffffffffffff, &(0x7f0000000000)='I', 0x1) 06:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="be1bd8b80d46a2", 0x7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x6419, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:04:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioperm(0x0, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:04:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)='-', 0x1}], 0x1, 0x0) 06:04:58 executing program 3: r0 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x800000cd55) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8800, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={0x0}) keyctl$read(0xb, 0x0, &(0x7f0000000440)=""/29, 0x3fa) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000240)=[{&(0x7f0000000580)="6841f565910c2cf5563bc9c8d2dec5fc990b063d54ce83b20afae473a39bc870920e1bfc70d08c49a75fdcc2f9401f64819e8aee0ec8e943f82caceba1f652272e713c0045287bfe8ad28d1e0882e3db09914de0b540ebd6cc953a5c73c40ffb70779940c942854ba156d2efc649b879005d763a2549d80fee53ffa1ba6d945f83ce842de5da4f11007d94629b21fd745892ce5a8bb981c6a3da0fd87fc148", 0x9f}, {0x0}, {0x0}], 0x3, r3) [ 392.410638] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.418583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.427565] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.435093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.472056] kvm: emulating exchange as write 06:04:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x40000, 0x0, 0xffffffffffffffff, 0x0, [0x2, 0x0, 0x0, 0x400100]}, 0x2c) [ 392.498588] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.506145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') read$rfkill(r0, 0x0, 0x0) 06:04:58 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) setrlimit(0xd, &(0x7f0000000080)={0x0, 0x5}) [ 392.541159] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.549580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x48, 0x0) [ 392.670900] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.678815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000080)) [ 392.835318] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.843259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:58 executing program 1: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r2 = dup(r1) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x0, {0x0, 0x0, 0x5}}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_GET_NAME(0x10, 0x0) tkill(r0, 0x1000000000016) [ 392.908856] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 392.916609] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee00, 0xee00, 0xee01]) keyctl$chown(0x4, 0x0, r3, r4) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x7, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) [ 393.107400] protocol 88fb is buggy, dev hsr_slave_0 [ 393.113515] protocol 88fb is buggy, dev hsr_slave_1 [ 393.124900] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 393.132824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) futex(&(0x7f0000000000)=0x1, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) [ 393.267149] protocol 88fb is buggy, dev hsr_slave_0 [ 393.272838] protocol 88fb is buggy, dev hsr_slave_1 [ 393.509825] protocol 88fb is buggy, dev hsr_slave_0 [ 393.517031] protocol 88fb is buggy, dev hsr_slave_1 06:04:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000500)=@abs, 0x6e, 0x0}, 0x0) 06:04:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000900)='Q', 0x1}], 0x1}, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001900)='v', 0x1}], 0x1}, 0x0) 06:04:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) 06:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) dup2(r0, r3) 06:04:59 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = open(0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) listen(r0, 0x100) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000440)={0x0, 0x8000000101}) creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xd2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0xc) 06:04:59 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendfile(r0, r0, 0x0, 0x808100000000) 06:05:00 executing program 2: 06:05:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0xa05000) 06:05:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') read$rfkill(r0, 0x0, 0x0) 06:05:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 06:05:00 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)="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", 0xd41}], 0x1, 0x0, 0x0, 0x4}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:05:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 06:05:00 executing program 2: 06:05:00 executing program 0: 06:05:00 executing program 1: 06:05:00 executing program 4: 06:05:00 executing program 3: 06:05:00 executing program 2: 06:05:00 executing program 3: 06:05:00 executing program 4: 06:05:00 executing program 1: 06:05:00 executing program 0: 06:05:01 executing program 5: 06:05:01 executing program 2: 06:05:01 executing program 3: 06:05:01 executing program 0: 06:05:01 executing program 4: 06:05:01 executing program 1: 06:05:01 executing program 1: 06:05:01 executing program 2: 06:05:01 executing program 3: 06:05:01 executing program 4: 06:05:01 executing program 0: 06:05:01 executing program 2: 06:05:01 executing program 5: 06:05:01 executing program 1: 06:05:01 executing program 0: 06:05:01 executing program 3: 06:05:02 executing program 4: 06:05:02 executing program 5: 06:05:02 executing program 3: 06:05:02 executing program 2: 06:05:02 executing program 4: 06:05:02 executing program 1: 06:05:02 executing program 0: 06:05:02 executing program 5: 06:05:02 executing program 4: 06:05:02 executing program 3: 06:05:02 executing program 2: 06:05:02 executing program 1: 06:05:02 executing program 0: 06:05:02 executing program 4: 06:05:02 executing program 5: 06:05:03 executing program 3: 06:05:03 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r2, &(0x7f00000000c0)=""/200, 0xc8) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:03 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="03", 0x1, 0xfffffffffffffffc, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) 06:05:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) 06:05:03 executing program 1: 06:05:03 executing program 5: 06:05:03 executing program 3: 06:05:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @local}, 0x6, 0x0, 0x0, 0x0, 0x45, 0x0, 0x41, 0x8000, 0xfffffffffffffffc}) signalfd4(r0, &(0x7f00000003c0)={0xfff}, 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) recvmmsg(r3, &(0x7f0000004180)=[{{&(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, &(0x7f0000000300)=""/55, 0x37}, 0x7}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/209, 0xd1}], 0x1, &(0x7f0000000400)=""/55, 0x37}, 0xffffffff}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/249, 0xf9}, {&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/108, 0x6c}, {&(0x7f0000000b40)=""/147, 0x93}], 0x7}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/238, 0xee}, {&(0x7f0000000fc0)=""/92, 0x5c}], 0x6}, 0x1}, {{&(0x7f0000002140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/99, 0x63}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/52, 0x34}, {&(0x7f0000002380)=""/1, 0x1}], 0x4, &(0x7f0000002400)=""/154, 0x9a}}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002540)=""/131, 0x83}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/3, 0x3}, {&(0x7f0000003640)=""/162, 0xa2}, {&(0x7f0000003700)=""/90, 0x5a}, {&(0x7f0000003780)=""/1, 0x1}, {&(0x7f00000037c0)=""/252, 0xfc}], 0x7, &(0x7f0000003940)=""/58, 0x3a}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003980)=""/226, 0xe2}, {&(0x7f0000003a80)=""/35, 0x23}, {&(0x7f0000003ac0)=""/74, 0x4a}], 0x3, &(0x7f0000003b80)=""/237, 0xed}, 0xfe}, {{&(0x7f0000003c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/80, 0x50}, {0x0}, {&(0x7f0000003e00)=""/169, 0xa9}, {&(0x7f0000003ec0)=""/169, 0xa9}, {&(0x7f0000003f80)=""/86, 0x56}, {&(0x7f0000004000)=""/74, 0x4a}], 0x7, &(0x7f0000004100)=""/104, 0x68}, 0x401}], 0x8, 0x2000, &(0x7f0000004380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004400), &(0x7f0000004440)=0xc) sendmsg$nl_netfilter(r5, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000044c0)={&(0x7f0000004540)=ANY=[@ANYBLOB="04007d00"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r6 = dup2(r3, r3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r7, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000004480), &(0x7f0000004600)=0x4) sendmsg$alg(r6, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}], 0x1}, 0x8005) write$P9_RATTACH(r6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 06:05:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460100097b00000000000000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e574640600000000040000000000000800000000000000008000000000007f249d1fd9b484e300ff070000000000001cbd5b0200000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055000000000000000000000000"], 0xc9) r1 = dup2(r0, r0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001280)="6e17a003f00a118e736dab092e94be36f6073947223bce25baeb70e41ae88f8bc7335cb5f6f406ee6c4eeec5595960de49b557a907df30e61e6f636f7c7cc3dab683c89c15d1114bc923b2b9840df831fa1316d9a394fde692a002639483bd438f046ddd4a1bc5bd", 0x68, 0x0, 0x0, 0x0) 06:05:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e40)=@broute={'broute\x00', 0x20, 0x4, 0x13c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'caif0\x00', 'syzkaller1\x00', 'syzkaller0\x00', 'team_slave_1\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xac}}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz0\x00'}}}}]}]}, 0x1c0) 06:05:03 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) recvfrom(r0, &(0x7f00000000c0)=""/24, 0x18, 0x4, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa00004000000004) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) write(0xffffffffffffffff, &(0x7f0000000000)='I', 0x1) 06:05:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 06:05:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 397.665878] kernel msg: ebtables bug: please report to author: Wrong len argument 06:05:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) capset(&(0x7f0000002ffa)={0x120080522}, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0xc0045878, 0x0) [ 397.798982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:05:04 executing program 3: r0 = inotify_init() close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 06:05:04 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer2\x00', 0xa0800, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/237, 0xed}, {&(0x7f0000000540)=""/49, 0x31}, {0x0}], 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x6000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = dup(r2) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xb44b, 0x0, 0x0, 0x19, 0x1, "766a068a97d1a2a5c6a6c4b836ea82f7a0e559796960c2a9ae57de110279ea8e327bf82c375fb1ce3b4f124912fe583e68979b58bab75692b6c431832c00fdfa", "1abe43d45b35381b878732f74b2a6a7fcf90944f70e1b62a84b4901b9bd8ab22416049b931aa2414664436515d4ced928086c652dcce4fddce54a35003dedc15", "e8aeab990f4fc5c8000b4e37150357d352ed9a08afc7f7862b9357228ec13928", [0x1000, 0x81]}) read(r3, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(0xffffffffffffffff, 0x8007d) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0x44, r5, 0x602, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) sendfile(r3, r4, 0x0, 0x0) io_getevents(0x0, 0x8, 0x1, &(0x7f0000000700)=[{}], &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xa45) pwritev(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)="9c33d58da9bc54d2055bea6458cda482d30f55b2df24a79debe4cb51ff00d96b87c1ea79196cdac6d76f85897e018bfc246a4248b6bdd2fcc63cf6e4323c444a75aa59a9a24ee422d02924b37a8fdac6f3df9a6be13d96f810ea5466d94b8679bc55d2f69697c2e5dc6255468807bc", 0x6f}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000580)=0x2) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000380), 0x0) 06:05:04 executing program 5: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) 06:05:04 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003b00)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=[{0x40, 0x101, 0x7, "58ed05a9411256fea7df78fff1df7452b6d712147cb3751e22d89420e73c8ba7b1c33d5c6d9e21f8048fe4ac"}], 0x40}, 0x800) 06:05:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000007508693a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867a36d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x1}}, 0x0) 06:05:04 executing program 4: mkdir(&(0x7f0000001580)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file1\x00') fchdir(r0) getcwd(0x0, 0xc5) 06:05:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x20) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x5) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 06:05:05 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='[\'posix_acl_access\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) r4 = fcntl$dupfd(r0, 0x406, r1) sendfile(r1, r3, 0x0, 0x100000000) sendfile(r1, r3, 0x0, 0x20020102000007) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000)=0x325b, 0x4) dup2(r3, r2) 06:05:05 executing program 1: r0 = socket$kcm(0x10, 0x40000000000003, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) 06:05:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 06:05:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4081, 0x0) 06:05:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201, 0x0, 0x400, {0x3}}, 0xfe61}}, 0x0) 06:05:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) 06:05:06 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f0000000500)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @null, @rose, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[{0x10}], 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x8070000000000) 06:05:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netlink\x00') sendfile(r0, r1, 0x0, 0x800000080000006) 06:05:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r1, 0x1550}], 0x2, 0x0, 0x0, 0x0) 06:05:06 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000400)) 06:05:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) write$P9_RREMOVE(r1, 0x0, 0xffffff60) 06:05:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) 06:05:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='\xdec\x80g\xbf5\xe2') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0xfffffffffffffff7, 0xfffffffffffff2e1, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6ea, 0x0, 0x3ff, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0xdfe}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008, 0xd, 0x1, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x0, 0x0, 0x0, 0x6dfd4a94, 0x0, 0x10001, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 06:05:07 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000400)="9a") 06:05:07 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f0000000500)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @null, @rose, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[{0x10}], 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x8070000000000) 06:05:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x5, 0x1d8, [0x20000540, 0x0, 0x0, 0x20000650, 0x20000680], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x1, 0x210, 'rose0\x00', 'veth1_to_team\x00', 'ip6gretap0\x00', 'veth1_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @random="ec1feaaffe8f", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@random="df1040000da8", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'team0\x00', 'ip6gre0\x00', 'bcsh0\x00', 'sit0\x00', @remote, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x250) 06:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) setsockopt$sock_timeval(r1, 0x1, 0x2c, &(0x7f00000002c0)={0x77359400}, 0x8) 06:05:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x5}, {}, 0x8, 0x7}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r1, r0) [ 401.037131] kernel msg: ebtables bug: please report to author: Valid hook without chain 06:05:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(r0, 0x0) 06:05:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[{0xd98, 0x0, 0x0, "ec33208b968a81f07c833c17522a2d6eb8f73ac85f741b080e198af97e66f191d39ac3499bde84b3fd7f67930c19e797521d658c5def88d9c73ab5a6eee59df0aab051081d9dc6ad9c0ca5e67eba1b1e93e3339d6d2c5549f4891821be520405dcc448e02c05934dfa9fc0cfe64389e7aebc4b6b62204e053123b07f24c8f339d41e338d8eddfd3df0975419e32021513ad76bb206b58d2c9b10c7e304d0088250527ea9b22c124d2318ff3836fa0a29f9f57425fecbc18639ffa9450b6add55b9639e2fafbdcde377cf1aee39278f4a2ce7c02b4ee87b58d428253ba10eb470ddc89daa6f25b3066e6b1510f159e8ac1deda6e74e771116995413f5a1db55cae4e3ad10661068be91455fd2a852cc85bc6f2024dd3bc90ac098853a5e55c62e5807a714586a3f1a49423bf2dec2b03608cb01fd0a679b59d668a73c3c034057275a300a77a65df15df3a07606a9056bb7fe5ca4382170353dec8618872d9f3ac9fe7de77d855162b4b3c451a85e464636f42504450b1360c7cb06890f06754fcffeb03d994e4fc1a28dd01064e83fb4a01154238e22596da37712d2f2374fa6c12658e371df29e9c28faafe50ff0cf5b3fa75f113e30a5979c8618208a2a239cc2856efcbbdb42aebd46d8ccdf999876965bc1de7fed87baeb79c2105a45c5422efffd95626d880b0bc36f3611ec9fceb86264e4dca734241574b210e3d88b99b45f10586e9caf0e1da97a2d9c631582b1d18174a18bfa85d0f67693bba5bc99e703203014922ae72cd0b08d8b963eb9d68e882b65fd6a300aae51f6d8535cd2013f45e846a541972f7864c4cc42643f2f4b152a3e345493db3ee8956058af29fd789f22eb912edb87a03d943b49b573104c7dd5b998e607b3fad42b89aef1ae1fa3dc0e2c9be10e02e5e13a2f69ec86d358b0e2c222716fc5833bef601d9e964f21972c054cff57a495d918c0d56e38af5c3c510c6281e73dbb068505405e8bafcdaa2f7a63105f93a9848c5928a50f51794b81019c3e54e9b539155c0326ea59cf34bfbe53cc91203d1804127f6972b8da2058ee3527490789f3bc46aa0194e692fd97a5f17965b4090821c186682af0f6af0d0477003f08b20a30cb71bebbcc94cc8d517fb367878fea091cb0588b05e9b81eb7ca2f6d79808ac168c2a41b43b1258a76966440f16bad779563252bac6fa43d69681ee6d85ec2827a28e0b269f0417620ba2d68f9c8597db238a4762bffc662df8c4d3863db4622e09e2f35fd91920479bb3d7a2b6328b0568d0f8e5e2f748277d239579876b9b16e34dc5239d4003b48913850a9dcf3a68fc6d90e7c096529431890de20062e4be2b4720e107dd414b6229ddd1372d59c7979b3cdcdf0020ad0a07f9d000c3a74e3be25a4fa6552d075fdb66721eacb7799474d27ffabf816d5553df4025d5c3b891ceb7bd837014e5b8cd15033b77f03bd0605414c35a43bd85b9905fbcc39825bf5232ab05ff35ad84725cd75d18ed9ca63e855179e733c7ad92a9ee14990345ed1f2778b037f1a7c4fc52b20d8c6acbdf8816c7da895f221aaca79c5a37c9140210cd98accc812da08762c80527c6ee59fbba283fb74e3021b300e6f606c15237ec28b794c2fdb050a736a091458c1c92f4805c475bcf801e3eb48188d6a0113a36f00bda407cb27c97958cffd3b8603d2640b9d5efe3e7f9d35038f926263ff2ef0c6871b3c50ca61e4187e6d9a5995a837925a8e438dbd9c2a41d7e7ae5f3b6b17c361aa0e3e96b1be7272f14659eec044f8fdbb4814f2e76d7bea5dda3b9537ed9c4986c80d63d4bcd299eb662d00e7458ad814981db0dd640f1b3a4c84440b91a50ef6651e9ee8ab2caf704882baf10474a3fbe0f4f716ac1f82bee6daecf15e42144c4e2190377a5acbf95db2b3b844ab51ab6c5d5fa388dcb524850d56cf9d77ff7b304be3ab107e82cdd54e17a84bfdd029c9cc99da477eee8a8347d0a44b78475088c652b582b79e496978c58c09d875215ae7952477ecfa83e5c1847d3a8bb6e9f0239e7624eca3c5f50f7438df1b7061e1713336b051a7927fb5aef484ddfbeed52ef89d062edbe910249ca3952cb64d8e1bdd079a57f3c4808ae7c4ee2533ec92bd48fb1645b4f0a804ec4af975e2d62c7600c01946e93cb2a49ebb127ecd0de680b63b481758edf45a026e4659a5bea00b15f4a2dce8b82758e182f565f8ac294e304eba8781e0c6b60e07c96fa510f135cf1e75bb38e9e52c40d0960ee9f6dc56f2ad7dcdfa4e3680123a294dee1c532386ce3b7ca81824d6df9f342ce262e9b7da2103bc94242832135c00d9bda3b708978cb10c4abc5021434ad30c5dc384a213bf97bd506d645dbbb8f96316ba9cf3af8d4474012e8db85ab80384dbe44bd7276a5fa8b5b130a3ca15d9b8345cec21de68fffa8020574520711259d83874bb79a96330a423f165456a9718d970c1d73a28ab759f47fe43a36f3f0e68e61893165071a36c4c9659aa3fcaa2aae0d4949134332ec32f01bba84b4ba729faa1544f8a18d93424b2b67702c6bfddcb3c562dfb4ec7a9bb41e3790324cd74d20f7a6d0a1d213a8301ccf119254ff44c39e6ea5a90827f3040022125cb2b09a34f87f77d80f8bc7f43c3ec85c993ba220bdf4e5029681bc489cbb7ffc672d4a619c6f83390c5681e3535ce152a1c317a70aa954e201ef6e0a87c4da4f11fc012c245f142a9607c834f0b2247cf77083ec87bb8bfdf1a7c3738415f09fb1daf54ec2d3b19e8006d5ee13170af63552038419b7ab04714cd4ace8763578dc9337498dfcceed772c8556e7efd7c7ee283a2050e85c12851cb376bc20990e2de696247248ccce039bef8c0b3cfad37a43fc3cdbdb79e3d6c37520e2ac6e4bb819cab14730ac610d6e4c82e75e48756cc090b6bd48affdbc06bb3da61bb0be0b29ea2ea34f3342a1aa0b9efee871e2feb0b02edec72075200e5cb0df981ef4e593c86f972d1f090558317352c4d1a9bae013629505800b47a256f23d28f0f04969190b2c20a86677246101e8c29fe597c2184a13fbbab00797d9f6716b8b38b12b86ac8a0e94fc5b20fbda6b6740704a620c1488164770de24a61bf8fdbc846a96dd495bb29267dc968a2b75a7b7857d92a027862eb769680289235c0c0a4cc55b819f01bcc8e6cdb38f58cd1d374313b7cea8d205c7deb223f1886b1b9c078ccb6184428ce2d7e78bf2f95278af2f3f998f665f6b1c130f1684cb11b7bc32203888baaf5181746f32d67f5d830909cffde78cce2dbfac091074c0d4ef706e13f047dc6e58dfe308fe46d192fcc4214ba33608a245daea9b9529efd934dc62c98c12396043cf3aace5d8c14a8295c81e94a011b9ab7051f637494d2ed7798c1c5a8b28a68da60e9f8aed825aad545ced251ddf6e0cd495e113d97f3979f5ecbde4e30ff1e49c8cc4afc8f5c583fde037f5ef241a30b89d244e24fcfc7dc3f321e497049400ee56fba618e35ac05a56bf0cb79b3e41b428e999df26e7f4a41fb2c8f43c970967c3c0eae5dc7f3e5eab10dc038c48559fc9d53bbe161ca86d484014e3f307e7305ee67a57e13a8f97947710b7e940cd89d47eaaff760e4318600a35e7523910099d1ae40597e31caef18524bca2725a55f2c143debff692fbe69d064675899d1b37d88f675bb0abb65e974d1198c5ca6a64ffbb7403f12c0bf208e2c7a8506e14dd868b22352cd30756a5c5c8ed15da26a5fd2206ba6db8ce4de1e846e842660c7ec042b930ac764de64cad114871558a62155ac8949d0a6b6085d753c02fa14e7640edb1d768aa5bf39d6d13c1d61259bd9b205fa78ee377e373ff658751393abdf656c177c0ce277ed335462c0a140c36f95198550c4ab0a3bfd918e4bce6a82b4d4a9bc8e887d93be2cb13083851ba6e5b99e057480b7610d797888e9add52faead115297d5d19b8ab4c296c094e570f828c954fdff714012a5459139bd335666b09d6741ec6c896f3aa5c6e80f07a729fa40761a4ee68734d07c3be5e3a4123a6509cabdd2dd60f9d6cae197a517bcd5ac918d2774db3432af8d25325a7a251eff1b4c67ba05b4a8b984826136d8223f40a5733ece806278f2e80783f964e96d8d4a2633d77c29d4bc97515150112168e34038e201ce460d6948980a1503892605b2c5a91622cb704bbe0f606098be90c69dd8a0b440c247fafa67305a54d06a274e2aa2923ac967814111f32c28b30f43fa3ef4e3a5a43d85e5dedb9b022abc0e7d4f20261a69ec8ddb886f0907c893e26cad541de73961fc5da04ecd5de7e1e238ea5db46ebad06c7bca2be537a77480fcd12a741503a9d4251bd6df8a553b59a6fef10394dd40ee2f097544ffc1f004b2fbe69c2e57b5ee8e7f477e7b43a5c8581879f039a794f50930c14fe04165f6566b8544b761624815fb501abaf6148b1ab53620fe12a53e1e21221af7c21fcef68c2099401657f73ea81371c0a9d08faa23a4f9ad98c4c4cd0f2d295890fdab69398f6395d60a3913effb23139eaa6f590b33ad77b7caee72c4e4b0bb5384ed55e1d869c543499cc6330641be712752e9f095e129bb2ea479dbb4e2c4b4b28a82e5063f8718e7fbefc53853e414c72ae6f4f669c20a6f0eaa7ce4344133706887b72fd6ec22c761c9ee7273e07bc77f0fd337f9cd111043387b11746927a9f7dca1c8953295fad6c4e0edcf81070cd0a868ee1cebf246fe36e5bd2792f9ea44ef07b3ac1dc0dae26c6ac7efc7b49699c13184542fdc84671f01f4632560fd33cddc99216147110d8de2ee967f8eee8758fe4156d0321634dee690458ba31eede018a4a76110c7fadf47de55616e82ad3638789d22af410dce16a72b28eaa41105b4728b80d2794100b2f2c13b8305f76"}], 0xd98}, 0x200}], 0x1, 0x40) 06:05:07 executing program 3: seccomp(0x0, 0x0, 0x0) 06:05:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') dup3(r0, r1, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) 06:05:07 executing program 4: setrlimit(0x7, &(0x7f0000000000)) inotify_init() [ 401.415092] audit: type=1326 audit(1553666707.491:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12125 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 06:05:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 06:05:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0x5ae67028, 0x4) 06:05:08 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2f72646d61200063707520e360d57c21ced37dcd161f7a2f21eb9115bcc05e4d54c0edb0f1b04bca582617e0df7098b835e1f412e8cda2d14c29285ddf9a3797ed013449156d7b28511c900f19a4ddba471920aab552ca9993cd0b4875573ad7b00a3a"], 0x63) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x3, 0xce2d8a777181f0cb, 0x80, &(0x7f0000000080)=[0x0], 0x1}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000040)=[{0x0, 0x1fc3, 0xfffffffffffffffb}]}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d37f657f6f01000e"], 0x8) 06:05:08 executing program 0: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xf}}) 06:05:08 executing program 1: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000003380)=""/4096, 0x723) getdents(r0, &(0x7f0000000000)=""/79, 0x4f) 06:05:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 402.193823] audit: type=1326 audit(1553666708.271:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12125 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 06:05:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5335, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x14) 06:05:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x9, 0x1, 0x0, r0}]}, &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 06:05:08 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='\xdec\x80g\xbf5\xe2') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff7, 0xfffffffffffff2e1, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6ea, 0x0, 0x3ff, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0xdfe}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008, 0xd, 0x1, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dfd4a94, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 06:05:08 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a31b1b", 0x10, 0x0, 0x0, @ipv4={[], [], @local}, @remote, {[@routing], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 06:05:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/53, 0x35}], 0x1}}], 0x1, 0x0, 0x0) r2 = dup(r0) ioctl$TUNSETIFINDEX(r2, 0x400454da, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r3, 0x0) [ 402.521075] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:08 executing program 2: clone(0x8000020082100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0/file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)="048f468139a739995a5853f2d1073495e953aee79a473aecb674038e94cc5491b92467b23493039867758979ba64bef68b5f67df1f", 0x35}], 0x1, 0x2) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet_int(r0, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 06:05:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x9, 0x1, 0x0, r0}]}, &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 06:05:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) [ 402.905694] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) [ 403.024721] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000400)) 06:05:09 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000001b) 06:05:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:09 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572698c790000000000000400000000000000010000000000000000000e000000270000004803000028010000000000f7280100003401"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052f143c006ddcbeb6887f723fef3daf00ab31518b1a1cc4a75dba3c94d8df58d046d6e7765260c21d47a83b8ca194d98b8ee0802bfbccd107"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") setrlimit(0x7, &(0x7f0000000000)) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) inotify_init() [ 403.313390] ptrace attach of "/root/syz-executor.2"[12215] was attempted by "/root/syz-executor.2"[12216] [ 403.333112] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 06:05:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 06:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000033000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaaaf, 0x0, 0x0, 0x16c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:05:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x80000000006) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0xfff}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x300, "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", 0x1000}, 0x1006) 06:05:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 06:05:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') 06:05:10 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) [ 404.057849] binder: 12252:12253 transaction failed 29189/-22, size 24-8 line 2896 06:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f948"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000033000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaaaf, 0x0, 0x0, 0x16c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') read(r0, &(0x7f0000000100)=""/252, 0xfc) 06:05:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 06:05:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:05:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 06:05:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0xb, 0x200000080}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001700)={r0, &(0x7f0000001680)}, 0x10) 06:05:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:10 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev}}}}, 0x0) 06:05:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7d}) [ 404.839268] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:11 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 06:05:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 06:05:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") semop(0x0, &(0x7f0000000080), 0xf1) 06:05:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') lseek(r0, 0xfffffffffffffffc, 0x0) 06:05:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) [ 405.190005] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:11 executing program 5: mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 06:05:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 06:05:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="8fafc3c980d065f106d500015e05e561571a00d80fe80f5f45ca23761b98698957fdab37f35b54162446e63f", 0x2c}], 0x1) [ 405.515000] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 06:05:11 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) [ 405.802186] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x807, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0f000000f0ffffffff00000000855da0", 0x10}]) 06:05:12 executing program 2: semget(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000000c0)) waitid(0x0, 0x0, 0x0, 0x80000009, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 06:05:12 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 06:05:12 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) [ 406.051262] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:12 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:12 executing program 3: utimes(&(0x7f0000000080)='./file0\x00', 0x0) 06:05:12 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) [ 406.415095] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:05:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x1) restart_syscall() r0 = syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0xb, 0x11, "e80f331c8be670f1418bd570c94e9a79959e42240063a723b74c87ffc8b0ce69e3dc9cd442fa2ed76380a406060d0b31146c9e0747ed5aaf0bb5a606ad9c19f3", "03921263c36246d5ba21beb38913a6b662c2736fabdc5f8a6c537f5f85dde819", [0x100000000, 0x100000001]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x9ee0}}, 0x18) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') r3 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x7, 0xc09, 0x4f93, 0x6, 0x0, 0x0, 0x40048, 0xa, 0x2, 0x7fffffff, 0x1, 0x1, 0x6, 0x7ff, 0xcc, 0x3, 0x10001, 0x0, 0x6, 0x0, 0x0, 0x7, 0x7ff, 0x200, 0x1, 0x438, 0x8, 0x8, 0x101, 0xfffffffffffffdfd, 0x1f, 0x4, 0x1, 0x0, 0xf3, 0xfde, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffff00000000, 0x7}, 0x400, 0x9, 0xffff, 0x0, 0xffffffff, 0x3, 0x10001}, r3, 0xa, r1, 0x2) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)=[0x4, 0x6]) setns(r2, 0x0) clone(0x10062101, &(0x7f0000000000)="156b001f718657fb11872209006ab5fd824d23e35467", 0x0, 0x0, 0x0) 06:05:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$cgroup_int(r2, &(0x7f0000000080), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RLERROR(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00003bc98ecc31"], 0x7) splice(r1, 0x0, r3, 0x0, 0x114e, 0x0) 06:05:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004e00)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004dc0)={&(0x7f0000003d80)={0x14}, 0x14}}, 0x8c0) 06:05:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="2fca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000033000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaaaf, 0x0, 0x0, 0x16c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:05:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:15 executing program 4: semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0xd7b7}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 06:05:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0xd, &(0x7f0000013e95), 0x4) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000012000/0x2000)=nil, 0x2000}) close(r0) 06:05:15 executing program 3: syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:05:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2658a911993f0265df5cf1cdd8b55193568913aaf54469f46c5b5", 0x1c) [ 409.483683] sctp: [Deprecated]: syz-executor.5 (pid 12405) Use of int in maxseg socket option. [ 409.483683] Use struct sctp_assoc_value instead [ 409.500086] xt_check_target: 1 callbacks suppressed [ 409.500142] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 409.594468] sctp: [Deprecated]: syz-executor.5 (pid 12412) Use of int in maxseg socket option. [ 409.594468] Use struct sctp_assoc_value instead 06:05:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x4000) 06:05:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201, 0x0, 0x400, {0x3}}, 0xfe61}}, 0x0) 06:05:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 409.920135] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) close(r0) 06:05:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) [ 410.385331] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:16 executing program 2: 06:05:16 executing program 4: 06:05:16 executing program 3: 06:05:16 executing program 0: 06:05:16 executing program 5: 06:05:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:16 executing program 5: 06:05:16 executing program 3: 06:05:16 executing program 0: 06:05:16 executing program 4: [ 410.802199] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:16 executing program 2: 06:05:17 executing program 5: 06:05:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:17 executing program 4: 06:05:17 executing program 3: [ 411.146914] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:17 executing program 0: 06:05:17 executing program 5: 06:05:17 executing program 2: 06:05:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:17 executing program 0: 06:05:17 executing program 3: 06:05:17 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="736563757269847900000000000000003803000000000100000081ff010000000000000400000000000000002801080000000000280100000a"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:05:17 executing program 5: [ 411.610132] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:17 executing program 2: 06:05:17 executing program 3: 06:05:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:17 executing program 5: 06:05:18 executing program 0: [ 412.010126] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:18 executing program 2: 06:05:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:18 executing program 3: 06:05:18 executing program 0: 06:05:18 executing program 5: [ 412.323279] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:20 executing program 0: 06:05:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:20 executing program 2: 06:05:20 executing program 4: 06:05:20 executing program 3: 06:05:20 executing program 5: [ 414.810402] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:21 executing program 3: 06:05:21 executing program 5: 06:05:21 executing program 0: 06:05:21 executing program 2: 06:05:21 executing program 4: 06:05:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:21 executing program 5: 06:05:21 executing program 0: 06:05:21 executing program 2: [ 415.288008] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:21 executing program 4: 06:05:21 executing program 3: 06:05:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:21 executing program 0: 06:05:21 executing program 2: 06:05:21 executing program 5: [ 415.714229] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:21 executing program 0: 06:05:21 executing program 3: 06:05:21 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000480)={r0, r1}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e1, &(0x7f0000000180)={r0}) socket$kcm(0x29, 0x0, 0x0) 06:05:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') syz_genetlink_get_family_id$team(0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) 06:05:22 executing program 5: syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x2}, 0x10) 06:05:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 06:05:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000080)) [ 416.299191] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:05:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000340)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:05:22 executing program 2: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x48}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 06:05:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2000000001, 0x1, 0x0}) 06:05:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x31, &(0x7f0000000100)=[@cr4={0x1, 0x20024}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.672683] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 416.886868] *** Guest State *** [ 416.890440] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 416.900025] CR4: actual=0x0000000000022064, shadow=0x0000000000020024, gh_mask=ffffffffffffe871 [ 416.909268] CR3 = 0x0000000000002000 [ 416.913349] PDPTR0 = 0x00000000324a8001 PDPTR1 = 0x0000000031fbc001 [ 416.920311] PDPTR2 = 0x0000000031f3d001 PDPTR3 = 0x0000000001a3d001 [ 416.926955] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 06:05:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="be1bd8b8", 0x4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.933014] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 416.939226] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 416.946006] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 416.954163] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 416.962429] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 416.970592] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 416.978814] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 416.987228] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 416.995674] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 417.003944] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 417.012094] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 417.020283] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 417.028417] EFER = 0x0000000000000001 PAT = 0x0007040600070406 06:05:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 417.035007] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 417.042984] Interruptibility = 00000000 ActivityState = 00000000 [ 417.049417] *** Host State *** [ 417.052676] RIP = 0xffffffff812ff9c0 RSP = 0xffff888080f5f340 [ 417.058941] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 417.065422] FSBase=00007f32fefbc700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 417.073442] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 417.079556] CR0=0000000080050033 CR3=000000009fe79000 CR4=00000000001426f0 [ 417.086873] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 417.093634] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 417.100170] *** Control State *** [ 417.103703] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 417.110820] EntryControls=0000d1ff ExitControls=002fefff [ 417.116642] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 417.123718] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 417.130718] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 417.138630] reason=80000021 qualification=0000000000000000 [ 417.145185] IDTVectoring: info=00000000 errcode=00000000 [ 417.151034] TSC Offset = 0xffffff1c9867e063 [ 417.156451] EPT pointer = 0x000000007f94401e [ 417.295191] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:23 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r0, r0, &(0x7f0000b58000)=0x1ffffd, 0xffff) 06:05:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) fchownat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getrusage(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 417.639420] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:25 executing program 0: 06:05:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) 06:05:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @local}, 0x6, 0x0, 0x0, 0x0, 0x45, 0x0, 0x41, 0x8000, 0xfffffffffffffffc}) signalfd4(r0, &(0x7f00000003c0)={0xfff}, 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) recvmmsg(r3, &(0x7f0000004180)=[{{&(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, &(0x7f0000000300)=""/55, 0x37}, 0x7}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/209, 0xd1}], 0x1, &(0x7f0000000400)=""/55, 0x37}, 0xffffffff}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/249, 0xf9}, {&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/108, 0x6c}, {&(0x7f0000000b40)=""/147, 0x93}], 0x7}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/238, 0xee}, {&(0x7f0000000fc0)=""/92, 0x5c}], 0x6}, 0x1}, {{&(0x7f0000002140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/99, 0x63}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/52, 0x34}, {&(0x7f0000002380)=""/1, 0x1}], 0x4, &(0x7f0000002400)=""/154, 0x9a}}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002540)=""/131, 0x83}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/3, 0x3}, {&(0x7f0000003700)=""/90, 0x5a}, {&(0x7f0000003780)=""/1, 0x1}, {&(0x7f00000037c0)=""/252, 0xfc}], 0x6, &(0x7f0000003940)=""/58, 0x3a}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003980)=""/226, 0xe2}, {&(0x7f0000003a80)=""/35, 0x23}, {&(0x7f0000003ac0)=""/74, 0x4a}], 0x3, &(0x7f0000003b80)=""/237, 0xed}, 0xfe}, {{&(0x7f0000003c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/80, 0x50}, {0x0}, {&(0x7f0000003ec0)=""/169, 0xa9}, {&(0x7f0000003f80)=""/86, 0x56}, {&(0x7f0000004000)=""/74, 0x4a}], 0x6, &(0x7f0000004100)=""/104, 0x68}, 0x401}], 0x8, 0x2000, &(0x7f0000004380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004400), &(0x7f0000004440)=0xc) sendmsg$nl_netfilter(r5, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000044c0)={&(0x7f0000004540)=ANY=[@ANYBLOB="04007d00"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r6 = dup2(r3, r3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r7, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000004480), &(0x7f0000004600)=0x4) sendmsg$alg(r6, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}], 0x1}, 0x8005) write$P9_RATTACH(r6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 06:05:25 executing program 2: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 06:05:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) capset(&(0x7f0000002ffa)={0x120080522}, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5412, 0x0) [ 419.314502] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:25 executing program 2: 06:05:25 executing program 0: 06:05:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:25 executing program 4: 06:05:25 executing program 5: [ 419.712053] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:25 executing program 2: 06:05:26 executing program 0: 06:05:26 executing program 3: 06:05:26 executing program 4: 06:05:26 executing program 5: 06:05:26 executing program 0: 06:05:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:26 executing program 2: 06:05:26 executing program 3: 06:05:26 executing program 4: 06:05:26 executing program 5: 06:05:26 executing program 0: [ 420.379599] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:26 executing program 2: 06:05:26 executing program 0: 06:05:26 executing program 5: 06:05:26 executing program 3: 06:05:26 executing program 4: [ 420.781800] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:27 executing program 0: 06:05:27 executing program 5: 06:05:27 executing program 2: 06:05:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:27 executing program 4: 06:05:27 executing program 3: [ 421.225149] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:27 executing program 5: 06:05:27 executing program 2: 06:05:27 executing program 0: 06:05:27 executing program 3: 06:05:27 executing program 4: 06:05:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:27 executing program 5: 06:05:27 executing program 2: 06:05:27 executing program 3: 06:05:27 executing program 0: 06:05:27 executing program 4: 06:05:28 executing program 2: 06:05:28 executing program 3: 06:05:28 executing program 4: 06:05:28 executing program 5: 06:05:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:28 executing program 0: 06:05:28 executing program 2: 06:05:28 executing program 3: 06:05:28 executing program 5: 06:05:28 executing program 2: 06:05:28 executing program 0: 06:05:28 executing program 4: 06:05:28 executing program 3: 06:05:28 executing program 2: 06:05:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:29 executing program 5: 06:05:29 executing program 0: 06:05:29 executing program 4: 06:05:29 executing program 2: 06:05:29 executing program 3: 06:05:29 executing program 0: r0 = inotify_init() r1 = dup(r0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX=r0], 0x71) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getuid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(0x0, &(0x7f0000000780)) getgid() getresgid(0x0, 0x0, &(0x7f00000009c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 06:05:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r0) 06:05:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x63, &(0x7f0000000000)=0x9) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ptrace(0x4207, r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 423.373100] ptrace attach of "/root/syz-executor.4"[11405] was attempted by "/root/syz-executor.4"[12837] 06:05:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:29 executing program 2: 06:05:29 executing program 3: [ 423.608001] ptrace attach of "/root/syz-executor.4"[11405] was attempted by "/root/syz-executor.4"[12841] 06:05:29 executing program 5: 06:05:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)) 06:05:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000440)={0x0, 0x101}) creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0xd2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000040000000000000000", 0x4c}], 0x1}, 0x0) 06:05:30 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:05:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) read$alg(r1, &(0x7f0000000480)=""/4096, 0x1000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x653aed700761b981) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x111000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000c80)=""/242) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000240)=0xc) bind$xdp(r4, &(0x7f0000000340)={0x2c, 0x80000000005, r6, 0x4, r3}, 0xffffffffffffffe1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) pipe2$9p(0x0, 0x80800) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(r5, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {0x0}, &(0x7f0000000300)}, 0xa0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000005c0)) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000180), 0x2) io_setup(0x2, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/.yz1\x0f', 0x1ff) 06:05:30 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) [ 424.061010] __nla_parse: 23 callbacks suppressed [ 424.061042] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 06:05:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) dup3(r1, r0, 0x0) 06:05:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 06:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="be1bd8b80d46a22bf85c3fee321a", 0xe, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x6419, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:30 executing program 0: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x38}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 06:05:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x4) bind$inet(r0, &(0x7f0000002940)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) 06:05:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f610500030000001f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:05:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x7, 0x2) sendmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x0, 0x1, 0x1}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000680)="a6", 0x1}], 0x1}, 0x5}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 06:05:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a11ab0db1e7b26e9a9496bb632ae4902f8610a06482a7e59f95227d3d008068a6ebb5d77c1651eca2010000006d374dd3d71709aab98eff28898ae15d9d18664ee5f1d8203518d83b3e11f4a0184d998882234f3214d9581486bc3bd387adac770e5f47a707811ec8ae4460dc6db4ea74f4d7e96f14ca811c6c6c082c46ae2f9e504106c32967ff524b166b959f24224e83576fe7175b76ef76d49171e6400dbfdd63cfd088df77e757316ccf755150551b3b7b0a4e770bb5bd2218e4ee97b6945b0c78f7a0433d8b5a4b912a1dd56e13"], 0xd3) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 424.910470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:05:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev, @empty}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:05:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 06:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:32 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xa}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) 06:05:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) read(0xffffffffffffffff, 0x0, 0x3e0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/121, 0x34a, 0x40000012002, &(0x7f00000002c0)=@rc, 0x70a18e) 06:05:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0x0) 06:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getrusage(0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) setrlimit(0xd, &(0x7f0000000080)={0x0, 0x5}) 06:05:32 executing program 3: tgkill(0x0, 0x0, 0x0) 06:05:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="360f48c164ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c461037d5306d3196f27") r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 06:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:32 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000780)='keyringGPL\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8910, &(0x7f0000000000)) r4 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000006c0)=0x7ffffffd) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0xa, 0x7, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x5, 0x101, 0x8, 0x40, 0x0, 0x3ff, 0x0, 0x1, 0x1, 0x6, 0x401, 0x8, 0xd27, 0xfffffffffffff001, 0x6, 0x0, 0x80000000, 0x80000001, 0x8000, 0x7, 0x6, 0x8, 0x174a, 0x5, 0x6, 0x1, 0x10000, 0xc8e, 0x0, 0x5, 0x6, 0x9, 0x3, 0x7fff, 0x3, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x3f}, 0x20000, 0x6, 0x0, 0x6, 0xfffffffffffffeff, 0x0, 0x4}, r6, 0x9, r2, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 06:05:32 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 06:05:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 06:05:32 executing program 0: syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x100) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24101) 06:05:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x208) 06:05:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2) 06:05:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 06:05:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x208) 06:05:33 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/239, 0xef}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 06:05:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x700) 06:05:33 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x4, 0x10) perf_event_open$cgroup(0x0, r1, 0xc, r0, 0x7) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "04"}], 0x18}, 0x0) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/145, 0x91}, {0x0}, {0x0}], 0x3, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) 06:05:33 executing program 3: 06:05:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x208) 06:05:33 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="6b3b83a663752ad2482a579684fc0c8951cef2c2dcab", 0x16}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 06:05:33 executing program 2: socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 428.087129] device nr0 entered promiscuous mode 06:05:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev={0xac, 0x1e, 0x1}, @empty}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:05:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, 0x0}, 0x208) 06:05:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\b\x00', 0x0}) epoll_create1(0x80000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="f1e600d93136d022ddd0d12b07886e7f21ea164483f1046ba29b4aad320278189b445e77657a6402b306f727f7130dde259caffbbd0204eef561d1f94600034c3f73c57ee60e6412d034b19176e965685c11d25de237d630c5732090252168c2b4e026af1483ad1ee91a29a4a9a1d09677275d6697797d0aefb30dbf69a9a63bc48f651851260543b2f7f6fb6cc00feca0561fbed6aa60f934045e5df19ed38f29d457bc8e37537a0fdbde4162b1da3228586eb8e26dd1ab6c1f73b507370fea1a5e23e49431325c7c33af6c92828021e7388364f0060740c2340721e7a69dfb2f042b23d09413bf4984be57bba6463bee", 0xf1, 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='syz_tun\x00\x00\x00\x00\x00\x01\b\x00', 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, r4) 06:05:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x0) 06:05:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000080)) 06:05:35 executing program 0: uselib(0x0) [ 429.841525] kernel msg: ebtables bug: please report to author: Wrong len argument 06:05:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getrusage(0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:38 executing program 5: 06:05:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000180)) keyctl$get_persistent(0x16, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a11ab0db1e7b26e9a9496bb632ae4902f8610a06482a7e59f95227d3d008068a6ebb5d77c1651eca2010000006d374dd3d71709aab98eff28898ae15d9d18664ee5f1d8203518d83b3e11f4a0184d998882234f3214d9581486bc3bd387adac770e5f47a707811ec8ae4460dc6db4ea74f4d7e96f14ca811c6c6c082c46ae2f9e504106c32967ff524b166b959f24224e83576fe7175b76ef76d49171e6400dbfdd63cfd088df77e757316ccf755150551b3b7b0a4e770bb5bd2218e4ee97b6945b0c78f7a0433d8b5a4b912a1dd56e13"], 0xd3) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:05:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, 0x0}, 0x208) 06:05:38 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4005, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 06:05:38 executing program 3: [ 432.956205] kernel msg: ebtables bug: please report to author: Wrong len argument 06:05:39 executing program 0: 06:05:39 executing program 3: 06:05:39 executing program 2: 06:05:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, 0x0}, 0x208) 06:05:39 executing program 4: 06:05:39 executing program 5: 06:05:39 executing program 0: [ 433.347107] kernel msg: ebtables bug: please report to author: Wrong len argument 06:05:39 executing program 3: 06:05:39 executing program 0: 06:05:39 executing program 2: 06:05:39 executing program 4: 06:05:39 executing program 5: 06:05:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:39 executing program 3: 06:05:39 executing program 0: [ 433.907959] kernel msg: ebtables bug: please report to author: bad policy 06:05:40 executing program 5: 06:05:40 executing program 2: 06:05:40 executing program 3: 06:05:40 executing program 4: 06:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:40 executing program 0: 06:05:40 executing program 5: [ 434.347886] kernel msg: ebtables bug: please report to author: bad policy 06:05:40 executing program 0: 06:05:40 executing program 2: 06:05:40 executing program 4: 06:05:40 executing program 3: 06:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:40 executing program 5: 06:05:40 executing program 0: 06:05:40 executing program 2: [ 434.765900] kernel msg: ebtables bug: please report to author: bad policy 06:05:40 executing program 4: 06:05:41 executing program 5: 06:05:41 executing program 0: 06:05:41 executing program 2: 06:05:41 executing program 3: 06:05:41 executing program 4: 06:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 06:05:41 executing program 0: 06:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc6, &(0x7f0000000080)) [ 435.300446] kernel msg: ebtables bug: please report to author: Total nentries is wrong 06:05:41 executing program 3: 06:05:41 executing program 4: 06:05:41 executing program 0: 06:05:41 executing program 2: 06:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 06:05:41 executing program 4: 06:05:41 executing program 3: clone(0x24002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:05:41 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) uselib(&(0x7f0000000140)='./file0/bus\x00') 06:05:41 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = open(0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000440)={0x0, 0x8000000101}) creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xd2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000070307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 435.949489] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 435.957813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) 06:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") semget(0x3, 0x0, 0x0) 06:05:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 06:05:42 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000740)="fa", 0x1}], 0x1}, 0x4008800) 06:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f610500020000031f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:05:42 executing program 4: capset(&(0x7f0000002ffa)={0x120080522}, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) [ 436.359593] kernel msg: ebtables bug: please report to author: Total nentries is wrong 06:05:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffc6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0x8) pipe2$9p(&(0x7f00000000c0), 0x4800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 436.421245] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:05:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x317) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) syz_open_dev$usb(0x0, 0x0, 0x400000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x0) 06:05:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) [ 436.790194] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:05:42 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4, 0x0, 0x1}, 0x20) 06:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x48}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 06:05:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x35e, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000001840)="de", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) [ 436.977759] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:05:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) capset(&(0x7f0000002ffa)={0x120080522}, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1d) 06:05:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:05:43 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xa}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 06:05:44 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000180)=0x6e) syz_open_procfs(0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 06:05:44 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x1ffffd, 0xffff) 06:05:44 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)) sched_setattr(r0, &(0x7f0000000140)={0x30, 0x7, 0x1, 0x0, 0x700000, 0x1, 0x0, 0x7}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) 06:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffc6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000400)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x4800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 438.177182] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:05:44 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x0) 06:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:44 executing program 5: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) dup2(r1, r0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) [ 438.499358] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:05:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) 06:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:44 executing program 2: 06:05:45 executing program 5: 06:05:45 executing program 2: 06:05:45 executing program 0: 06:05:45 executing program 4: 06:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:45 executing program 3: 06:05:45 executing program 2: 06:05:45 executing program 5: 06:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:45 executing program 4: 06:05:45 executing program 5: 06:05:45 executing program 0: 06:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1a8) 06:05:46 executing program 2: 06:05:46 executing program 4: [ 439.978966] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:46 executing program 3: 06:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1a8) 06:05:46 executing program 4: 06:05:46 executing program 5: 06:05:46 executing program 2: 06:05:46 executing program 0: [ 440.363439] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:46 executing program 3: 06:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1a8) 06:05:46 executing program 5: 06:05:46 executing program 2: 06:05:46 executing program 0: 06:05:46 executing program 4: [ 440.661235] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 06:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:47 executing program 0: 06:05:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 06:05:47 executing program 5: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x4, 0x10) perf_event_open$cgroup(0x0, r1, 0xc, r0, 0x7) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "04"}], 0x18}, 0x0) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/145, 0x91}, {0x0}, {&(0x7f0000000300)=""/96, 0x60}], 0x3, &(0x7f0000000900)=""/4096, 0x1000}, 0x2000) 06:05:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 06:05:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @local}, 0x6, 0x0, 0x0, 0x0, 0x45, 0x0, 0x41, 0x8000, 0xfffffffffffffffc}) signalfd4(r0, &(0x7f00000003c0)={0xfff}, 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) recvmmsg(r3, &(0x7f0000004180)=[{{&(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, &(0x7f0000000300)=""/55, 0x37}, 0x7}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/209, 0xd1}], 0x1, &(0x7f0000000400)=""/55, 0x37}, 0xffffffff}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/249, 0xf9}, {&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/108, 0x6c}, {&(0x7f0000000b40)=""/147, 0x93}], 0x7}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/238, 0xee}, {&(0x7f0000000fc0)=""/92, 0x5c}], 0x6}, 0x1}, {{&(0x7f0000002140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/99, 0x63}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/52, 0x34}, {&(0x7f0000002380)=""/1, 0x1}], 0x4, &(0x7f0000002400)=""/154, 0x9a}}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002540)=""/131, 0x83}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/3, 0x3}, {&(0x7f0000003640)=""/162, 0xa2}, {&(0x7f0000003700)=""/90, 0x5a}, {&(0x7f0000003780)=""/1, 0x1}, {&(0x7f00000037c0)=""/252, 0xfc}], 0x7, &(0x7f0000003940)=""/58, 0x3a}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003980)=""/226, 0xe2}, {&(0x7f0000003a80)=""/35, 0x23}, {&(0x7f0000003ac0)=""/74, 0x4a}], 0x3, &(0x7f0000003b80)=""/237, 0xed}, 0xfe}, {{&(0x7f0000003c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/80, 0x50}, {&(0x7f0000003dc0)=""/32, 0x20}, {&(0x7f0000003e00)=""/169, 0xa9}, {&(0x7f0000003ec0)=""/169, 0xa9}, {&(0x7f0000003f80)=""/86, 0x56}, {&(0x7f0000004000)=""/74, 0x4a}], 0x7, &(0x7f0000004100)=""/104, 0x68}, 0x401}], 0x8, 0x2000, &(0x7f0000004380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004400), &(0x7f0000004440)=0xc) sendmsg$nl_netfilter(r5, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000044c0)={&(0x7f0000004540)=ANY=[@ANYBLOB="04007d00"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r6 = dup2(r3, r3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r7, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000004480), &(0x7f0000004600)=0x4) sendmsg$alg(r6, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)}, 0x8005) write$P9_RATTACH(r6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) [ 441.155171] kernel msg: ebtables bug: please report to author: bad policy 06:05:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 06:05:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000280)=""/123) 06:05:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x0) 06:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23218a18bd0a0a687af3e30043625d506fa3495c"], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) 06:05:47 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001100)=r0) 06:05:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 441.605134] kernel msg: ebtables bug: please report to author: bad policy 06:05:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffce4, 0x0, 0x0, 0xfffffda8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc5, &(0x7f0000000000)) 06:05:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 06:05:48 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) [ 442.057387] kernel msg: ebtables bug: please report to author: bad policy 06:05:48 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x8fffd, 0xc0) 06:05:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000003, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:05:48 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:48 executing program 0: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x38}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 06:05:48 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 06:05:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt(0xffffffffffffffff, 0x0, 0x162, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000140)="6ee43be4d8422f402c091433667adb7e329f3267c621292c7c62cd20e9a1448ec0f14f5a8ff14f05333474260770e777c8c4e2da7f", 0x35) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) [ 442.562413] kernel msg: ebtables bug: please report to author: bad policy 06:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 442.876056] kernel msg: ebtables bug: please report to author: bad policy 06:05:49 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup2(r0, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:05:49 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000298, 0x0) 06:05:49 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 06:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x5, 0x0, [], 0x0}) 06:05:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000000)) 06:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 06:05:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x42}, {0xffffffffffffff9c}, {}, {r0}], 0x4, 0x2c828013) [ 443.403032] kernel msg: ebtables bug: please report to author: bad policy 06:05:49 executing program 0: r0 = eventfd(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x1e, 0x37, 0x2, {0x0, 0x0, 0x0, r1}}, 0x1e) 06:05:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 06:05:49 executing program 1: 06:05:49 executing program 4: 06:05:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000640)) r1 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getpid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000740)) close(r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x4, {{0xa, 0x4e21, 0x0, @rand_addr="7c609bae53686a8dfc442253f19b35e2", 0x1ff}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback, 0x1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa16}}]}, 0x190) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000700)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x10}, @local, 0x0, 0x1f, 0x6dd5e4ce, 0x100}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r3) 06:05:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:05:50 executing program 5: 06:05:50 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:05:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x200) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x8, 0x1}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) setrlimit(0x8, 0x0) 06:05:50 executing program 0: 06:05:50 executing program 0: 06:05:50 executing program 2: 06:05:50 executing program 5: 06:05:50 executing program 1: 06:05:50 executing program 3: 06:05:50 executing program 0: 06:05:50 executing program 1: 06:05:50 executing program 5: 06:05:51 executing program 2: 06:05:51 executing program 1: 06:05:51 executing program 4: 06:05:51 executing program 0: 06:05:51 executing program 3: 06:05:51 executing program 5: 06:05:51 executing program 4: 06:05:51 executing program 2: 06:05:51 executing program 1: 06:05:51 executing program 0: 06:05:51 executing program 2: 06:05:51 executing program 3: 06:05:51 executing program 5: 06:05:51 executing program 4: 06:05:51 executing program 0: 06:05:51 executing program 1: 06:05:51 executing program 2: 06:05:52 executing program 3: 06:05:52 executing program 5: 06:05:52 executing program 0: 06:05:52 executing program 4: 06:05:52 executing program 1: 06:05:52 executing program 3: 06:05:52 executing program 0: 06:05:52 executing program 2: 06:05:52 executing program 5: 06:05:52 executing program 4: 06:05:52 executing program 3: 06:05:52 executing program 1: 06:05:52 executing program 2: 06:05:52 executing program 0: 06:05:52 executing program 5: 06:05:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) mq_open(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, 0x0, 0x0) 06:05:52 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:05:52 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0xc0, 0x0) unshare(0x400) read$alg(r0, 0x0, 0x0) 06:05:53 executing program 3: 06:05:53 executing program 2: 06:05:53 executing program 5: 06:05:53 executing program 4: 06:05:53 executing program 3: 06:05:53 executing program 2: 06:05:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 06:05:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x666fd25b) write$nbd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) 06:05:53 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) r4 = getpgid(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuacct.usage_user\x00:e\x8b\xfb\xb5q\x9e7\xc6\x81I\xac>[\xe8\xbb\xad\xc9\xfd\xf3\xaeU\xe7\xcb]<2\xf8\x8e\xa2\xd4*\xc2\xafbW\x05Q\x89\xf3c^\x8d\xca(V?\x00\x99\'\x18\x88`\x18\x04x\x18\xdc\xef\xad\xe6p\x03\xd7\xa2', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0xffffffff7ffffe, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'batadv0\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x80, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="830413145d2664a0f25909a7211026151b269f7c896efeaf198ba433cfa419", @ANYPTR, @ANYPTR64, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRESOCT=r8, @ANYRESDEC=r2, @ANYRES32=r6, @ANYRES64=r8, @ANYRES32=r7], @ANYRES16=r8], @ANYRES64=r4, @ANYPTR64], 0x18) mount(&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r5, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="18008e9b7a19000000000000e7564e0900c4313e43b2"], 0x0}, 0x48) r9 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r9, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000070000004404000000000000000000000000"], 0x18}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRESOCT=r6, @ANYRES16=r6], &(0x7f00000003c0)=0x2) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000007c0)) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x3) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r10 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x400000002, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r3], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYBLOB="34000000e807420965193699b398317e25defd408862b30a22fcb06445c9a4c19e55586060068d670000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x23d, &(0x7f0000000280)}, &(0x7f0000000740)=0x10) 06:05:53 executing program 5: 06:05:53 executing program 3: 06:05:53 executing program 2: 06:05:53 executing program 4: 06:05:53 executing program 5: 06:05:54 executing program 1: 06:05:54 executing program 2: 06:05:54 executing program 3: 06:05:54 executing program 4: 06:05:54 executing program 5: 06:05:54 executing program 1: 06:05:54 executing program 0: 06:05:54 executing program 2: 06:05:54 executing program 3: 06:05:54 executing program 4: 06:05:54 executing program 5: 06:05:54 executing program 1: 06:05:54 executing program 2: 06:05:54 executing program 0: 06:05:54 executing program 2: 06:05:54 executing program 0: 06:05:54 executing program 3: 06:05:55 executing program 4: 06:05:55 executing program 1: 06:05:55 executing program 5: 06:05:55 executing program 0: 06:05:55 executing program 3: 06:05:55 executing program 4: 06:05:55 executing program 2: 06:05:55 executing program 5: 06:05:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7bb469efcb7f90a38f3022fd2f00000000000000000000000000000000000000"], 0x20) 06:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x40000010}]}) 06:05:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 06:05:55 executing program 4: 06:05:55 executing program 3: 06:05:55 executing program 2: 06:05:55 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\xc9\'\xd0>\xff\xff\xff\xff\xff\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) 06:05:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0x5d) 06:05:56 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0/file1\x00', 0x2000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 06:05:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc018ae85, &(0x7f00000000c0)) 06:05:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002c008151e00f80ecdb4cb904024865160b00010020020000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 450.044310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.051424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.058532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.065405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.072654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.079882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.087220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:05:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000500), 0x3528aa12}], 0x100000000000002e, 0x0) [ 450.094272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.101311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.108502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.115640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 450.172451] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.179547] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.186840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.193986] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.201313] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.208259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.215661] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.222649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.229663] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.236689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 450.243605] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:05:56 executing program 2: mkdir(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0xfff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) open(0x0, 0x400002, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:05:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x5, 0x0) [ 450.470722] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on sy [ 450.472653] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on sy 06:05:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x40000082, 0x0, 0x80ffff}]}) 06:05:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x570}]}) 06:05:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000022}]}) 06:05:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0xa}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:05:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f0000000240)={0x1, 0x0, [{0x40000080}]}) 06:05:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 06:05:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x140, 0x0, 0x80ffff}]}) 06:05:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000083}]}) 06:05:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) 06:05:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:58 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x141, 0x0) 06:05:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000071}]}) 06:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000083}]}) 06:05:58 executing program 3: syz_open_dev$video(0x0, 0x4000000000000009, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) getuid() shmctl$IPC_SET(0x0, 0x1, 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)=']GPL[md5sum\x00', 0x0) add_key(&(0x7f0000000500)='\x9a(d\x82\x7f[\n\x05\x00\x00d\xf27\xa3hb\xb1\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 06:05:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 06:05:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000001200)) dup2(r0, r1) 06:05:58 executing program 0: r0 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:05:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000083}]}) 06:05:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x40000083}]}) 06:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x174}]}) 06:05:59 executing program 5: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getpriority(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000580)) geteuid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 453.747315] protocol 88fb is buggy, dev hsr_slave_0 [ 453.753016] protocol 88fb is buggy, dev hsr_slave_1 [ 453.827285] protocol 88fb is buggy, dev hsr_slave_0 [ 453.833095] protocol 88fb is buggy, dev hsr_slave_1 [ 454.068300] protocol 88fb is buggy, dev hsr_slave_0 [ 454.074196] protocol 88fb is buggy, dev hsr_slave_1 06:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) [ 454.121220] protocol 88fb is buggy, dev hsr_slave_0 [ 454.126824] protocol 88fb is buggy, dev hsr_slave_1 [ 454.147093] protocol 88fb is buggy, dev hsr_slave_0 [ 454.152830] protocol 88fb is buggy, dev hsr_slave_1 06:06:00 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) 06:06:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$PPPIOCGIDLE(r0, 0x8008743f, 0x0) 06:06:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) 06:06:00 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="480000001400190020ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:06:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000010001200080001007369740004000200"], 0x1}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200)="c773c4d9da586e3e9ef596d20adcb2d97a330fb690bfa3a045c66315a2770d8b87a1c601def8898ec16dbe0bb58dd6e3c09704a237287f2ff442a061a42b072ec695d917228d11eb7511532f79dee86f62f09f7a03957d5824282a006a032da8aac9e6073dfd1be5c36b8c6f5cfd90784054745bf909f8e314394dcc39638fc0002ecc439688d6ec9a669271401b804c36043c66332c8cc941fa56b09b496de2b8605f88e619634622b0a5b4c8eda65a16740eaf2fc00c1c0da7fe1ac6b36dc3c77c915d5baa7f8ee3951b1e3d3e9d900eed08626c423645", 0x0}, 0x18) 06:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r0, 0x20, 0x0, 0x100000000) 06:06:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x4) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r2, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x400) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000005c0)={0x5, 0x62f73983, 0x5}) fcntl$notify(r4, 0x402, 0x1b) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 06:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) 06:06:01 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x11}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 06:06:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:01 executing program 2: r0 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000180)=0x40, 0x4) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) recvfrom$packet(r0, &(0x7f00000000c0)=""/111, 0x6f, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa0000020000109aa0068c0000000000001300004c000000000000000000000000dd00000000eeff9a5d1b62baddcd297e897121b488a2dde41d1ae0672658aaf63330331e5613c12f07304fcd95f2478f484af80ef6560e013489aaad825a82af0361eeab2b38b75297c09f0ac80518a2a8fce731a04199661c2cdab793947e1309e7c8be720a5682c110ccb061fb66cf2a7d5ef5e98c8572ba634efdd1e579c34f7fb7f1a502d49526ee386e0acecf206c2fda7b2ac401656126ae"], 0xd4) [ 455.013178] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 06:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:01 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1ffe, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) getdents(r0, &(0x7f0000000180)=""/158, 0x9e) getuid() shmctl$IPC_SET(0x0, 0x1, 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)=']GPL[md5sum\x00', 0x0) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffb) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41, 0x3}, 0x4}}, 0x10) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r2, 0x0) 06:06:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x104000000) 06:06:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x40000080}]}) 06:06:01 executing program 2: 06:06:01 executing program 2: 06:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:02 executing program 0: 06:06:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x40000084}]}) 06:06:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a1"}, 0x119) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) 06:06:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) [ 457.453684] hid-generic 0000:0000:0000.0003: item fetching failed at offset 818447737 [ 457.462325] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 06:06:03 executing program 5: 06:06:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:03 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x5601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$notify(r0, 0x402, 0x8) tee(r1, r1, 0x7, 0x0) ftruncate(r1, 0x208200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x100}], r2}, 0x18, 0x3) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f00000000c0)=""/38, 0x26) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0x4, 0x7ff}, {0x6, 0x9}], r2}, 0x18, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, 0xfffffffffffffdab) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) pkey_alloc(0x0, 0x0) 06:06:03 executing program 4: 06:06:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:06:03 executing program 0: 06:06:04 executing program 4: 06:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:04 executing program 0: 06:06:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:06:04 executing program 0: 06:06:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:06:04 executing program 5: 06:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:04 executing program 2: 06:06:04 executing program 4: 06:06:04 executing program 0: 06:06:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:04 executing program 2: 06:06:04 executing program 5: 06:06:04 executing program 4: 06:06:05 executing program 0: 06:06:05 executing program 5: 06:06:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:05 executing program 2: 06:06:05 executing program 4: 06:06:05 executing program 5: 06:06:05 executing program 0: 06:06:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:05 executing program 4: 06:06:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:05 executing program 2: 06:06:05 executing program 5: 06:06:05 executing program 0: 06:06:06 executing program 0: 06:06:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) write$input_event(r2, &(0x7f0000000200)={{0x77359400}}, 0x18) 06:06:06 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) syz_execute_func(&(0x7f0000000540)="3666440f50f564ff0941c30f0fdd0d66f0418312fe8fc27d794e0000420fe2e33e0f1110c442019dccd319") execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r0) 06:06:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) 06:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81200008912, &(0x7f00000001c0)="0adc1f123c40a41d88b070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000000), 0x4) 06:06:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) 06:06:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:06 executing program 5: r0 = socket$inet6(0xa, 0x2000000080803, 0x2) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000540)) 06:06:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xbb) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) 06:06:06 executing program 0: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'system$mime_type\\security#\'trusted\'\x00'}, 0x0, 0x1aa) 06:06:07 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) 06:06:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) 06:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) 06:06:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="290e2e6c16c3ff3345b38047704be1d3a77e9ecde72c32000000000000000000"], 0x1) 06:06:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 06:06:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:07 executing program 0: syz_open_procfs(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x5, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000001900000000ffffffff00850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0}, 0x28) 06:06:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031ac6b51345307f9bbaa796fe6556efcea798766da7366902c0c1f1d12deb9b2d95a49049515510edc83ed83b4ecb594db4c8a8193c5429b2914a048fe700fa7cba13b2adb37739f9c567887e769d83ed317d2a2cd3e13db59ba64"], 0x1) 06:06:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x100101) lseek(r1, 0x0, 0x4) 06:06:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2, 0x0) 06:06:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, 0x0, 0x0) 06:06:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:08 executing program 5: 06:06:08 executing program 2: 06:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:08 executing program 0: 06:06:08 executing program 5: 06:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:08 executing program 4: 06:06:08 executing program 2: 06:06:08 executing program 0: 06:06:08 executing program 5: 06:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:08 executing program 2: 06:06:08 executing program 0: 06:06:08 executing program 4: 06:06:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:09 executing program 5: 06:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}}], 0x0, 0x0, 0x0}) 06:06:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbf"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) [ 463.122745] binder: 14215:14216 transaction failed 29189/-22, size 0-0 line 2896 [ 463.181162] binder: 14215:14219 transaction failed 29189/-22, size 0-0 line 2896 06:06:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:09 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 463.221512] binder: undelivered TRANSACTION_ERROR: 29189 [ 463.227304] binder: undelivered TRANSACTION_ERROR: 29189 [ 463.258477] binder: 14220:14222 transaction failed 29189/-22, size 24-8 line 2896 06:06:09 executing program 4: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000080000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 463.376987] binder: 14220:14222 BC_ACQUIRE_DONE u0000000000000000 no match 06:06:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400017e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 06:06:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:06:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:06:09 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400017e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 06:06:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000480)=""/195}, 0x48) [ 463.790186] binder: 14253:14254 transaction failed 29189/-22, size 0-0 line 2896 [ 463.841895] binder: 14253:14260 transaction failed 29189/-22, size 0-0 line 2896 [ 463.888974] binder: undelivered TRANSACTION_ERROR: 29189 [ 463.894649] binder: undelivered TRANSACTION_ERROR: 29189 [ 464.006194] binder: 14220:14230 transaction failed 29189/-22, size 24-8 line 2896 [ 464.043097] binder: 14220:14270 BC_ACQUIRE_DONE u0000000000000000 no match [ 464.050517] binder: 14220:14270 unknown command 0 [ 464.055444] binder: 14220:14270 ioctl c0306201 200003c0 returned -22 06:06:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:06:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 06:06:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) [ 464.225267] binder: 14273:14274 transaction failed 29189/-22, size 24-8 line 2896 [ 464.275796] binder: 14273:14279 transaction failed 29189/-22, size 24-8 line 2896 [ 464.284457] binder: 14278:14280 transaction failed 29189/-22, size 0-0 line 2896 [ 464.298785] binder: 14278:14281 transaction failed 29189/-22, size 0-0 line 2896 [ 464.316770] binder: undelivered TRANSACTION_ERROR: 29189 [ 464.322564] binder: undelivered TRANSACTION_ERROR: 29189 [ 464.344952] binder: undelivered TRANSACTION_ERROR: 29189 [ 464.350702] binder: undelivered TRANSACTION_ERROR: 29189 06:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffff1a, 0x20000004, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 06:06:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) 06:06:10 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 06:06:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) [ 464.622012] binder: undelivered TRANSACTION_ERROR: 29189 [ 464.627865] binder: undelivered TRANSACTION_ERROR: 29189 06:06:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") listen(r0, 0x9) 06:06:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) 06:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) write(r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x7, 0x400}) 06:06:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000240)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 06:06:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x7d}) 06:06:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 06:06:11 executing program 2: 06:06:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x91) 06:06:11 executing program 3: 06:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 06:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:11 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 06:06:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x800) 06:06:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {0x10}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 06:06:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 06:06:12 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x8000000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) 06:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000300)=""/135, 0x87) 06:06:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 06:06:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:06:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000100}]}) 06:06:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release], 0x0, 0x0, 0x0}) 06:06:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:06:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) 06:06:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 466.485891] binder: 14386:14390 Release 1 refcount change on invalid ref 0 ret -22 06:06:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) 06:06:12 executing program 2: io_setup(0x10000, &(0x7f0000000480)) 06:06:12 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_settime(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) poll(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201, 0x0, 0x400, {0x3}}, 0xfe61}}, 0x0) 06:06:12 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) clock_settime(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201, 0x0, 0x400, {0x3}}, 0xfe61}}, 0x0) 06:06:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x2000)=nil) 06:06:13 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r0) 06:06:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000140)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r1}) 06:06:13 executing program 2: io_setup(0x7, &(0x7f0000000240)) 06:06:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x3) 06:06:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 06:06:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:06:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x5}, {}, 0x8, 0x7}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 06:06:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x0, {{0x80000000051}}}, 0x18) 06:06:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$tun(r0, &(0x7f0000000340)={@val={0x0, 0x8100}, @val={0x0, 0x0, 0x0, 0x9}, @eth={@local, @random="c52f8109d086", [], {@ipv6={0x86dd, {0x0, 0x6, "2cbbd3", 0x10, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5c4493", 0x0, "6be5e2"}}}}}}}}, 0x54) [ 467.708937] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:06:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_genetlink_get_family_id$tipc2(0x0) 06:06:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 06:06:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 06:06:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fchmod(r0, 0x0) 06:06:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201}, 0xfe61}}, 0x0) 06:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}) 06:06:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) 06:06:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)) 06:06:14 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000670000000000000020000000000000ff"], 0x1, 0x0) 06:06:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)) [ 468.576521] audit: type=1326 audit(1553666774.651:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14456 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 06:06:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmsg(r0, &(0x7f0000001940)={&(0x7f0000000280)=@nfc, 0x80, 0x0}, 0x0) 06:06:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) r1 = memfd_create(&(0x7f0000000100)='\\cpusetwlan1-,\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81807) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/201) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, "364456278e1f3653e64feae41c60966adfd4a4d2e2feb4d28a44e198a4b38da579c804ea8b46319cd683e0236110b90c3f793b2b57142cfa2f869d91aaf544b2", "ac805c7d77d8b45f37e866617e6a8081860c1dd3e974f844bfa7067f34d87abd"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 468.843791] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:06:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_genetlink_get_family_id$tipc2(0x0) 06:06:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000580)) 06:06:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)) 06:06:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40)}, 0x20004040) 06:06:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) 06:06:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xfe00000000000000) [ 469.766035] audit: type=1326 audit(1553666775.841:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14524 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 06:06:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:06:16 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20004040) 06:06:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) 06:06:16 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xfe00000000000000) 06:06:16 executing program 2: 06:06:16 executing program 0: 06:06:16 executing program 5: 06:06:16 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)="1d") 06:06:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1008b) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x2ae, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x80000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:06:16 executing program 4: 06:06:16 executing program 0: r0 = syz_open_dev$usb(0x0, 0x0, 0x22800) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000500)={0x75b, "d22bd6d798e5110eeb9a0881b7c5d1010f21ccb0dd845d697de68d1c1f566552", 0x5, 0x100, 0x1, 0x6, 0x0, 0x0, 0x7, 0xffff}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4, 0x10400) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xa97, 0x4, {0x200000000002, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc]}}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x2, 0x9, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x3, 0x0, [], 0x3, &(0x7f0000000400)=[{}, {}, {}], 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10090009}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfd}, 0x1c}}, 0x4000) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, 0x0, 0x0) 06:06:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) 06:06:16 executing program 4: 06:06:16 executing program 2: 06:06:16 executing program 5: 06:06:16 executing program 3: 06:06:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) 06:06:17 executing program 2: 06:06:17 executing program 5: 06:06:17 executing program 3: 06:06:17 executing program 4: 06:06:17 executing program 0: 06:06:17 executing program 5: 06:06:17 executing program 1: 06:06:17 executing program 2: 06:06:17 executing program 3: 06:06:17 executing program 0: 06:06:17 executing program 4: 06:06:17 executing program 5: 06:06:18 executing program 1: 06:06:18 executing program 2: 06:06:18 executing program 0: 06:06:18 executing program 3: 06:06:18 executing program 5: 06:06:18 executing program 4: 06:06:18 executing program 1: 06:06:18 executing program 0: 06:06:18 executing program 2: 06:06:18 executing program 3: 06:06:18 executing program 1: 06:06:18 executing program 5: 06:06:18 executing program 0: 06:06:18 executing program 2: 06:06:18 executing program 4: 06:06:18 executing program 1: 06:06:18 executing program 3: 06:06:18 executing program 5: 06:06:19 executing program 2: 06:06:19 executing program 0: 06:06:19 executing program 1: 06:06:19 executing program 4: 06:06:19 executing program 5: 06:06:19 executing program 2: 06:06:19 executing program 3: 06:06:19 executing program 1: 06:06:19 executing program 0: 06:06:19 executing program 4: 06:06:19 executing program 5: 06:06:19 executing program 3: 06:06:19 executing program 1: 06:06:19 executing program 2: 06:06:19 executing program 0: 06:06:19 executing program 4: 06:06:19 executing program 3: 06:06:20 executing program 1: 06:06:20 executing program 5: 06:06:20 executing program 2: 06:06:20 executing program 0: 06:06:20 executing program 3: 06:06:20 executing program 4: 06:06:20 executing program 1: 06:06:20 executing program 2: 06:06:20 executing program 5: 06:06:20 executing program 3: 06:06:20 executing program 1: 06:06:20 executing program 0: 06:06:20 executing program 4: 06:06:20 executing program 5: 06:06:20 executing program 2: 06:06:20 executing program 1: 06:06:20 executing program 3: 06:06:21 executing program 0: 06:06:21 executing program 5: 06:06:21 executing program 4: 06:06:21 executing program 2: 06:06:21 executing program 1: 06:06:21 executing program 3: 06:06:21 executing program 0: 06:06:21 executing program 5: 06:06:21 executing program 2: 06:06:21 executing program 1: 06:06:21 executing program 4: 06:06:21 executing program 3: 06:06:21 executing program 5: 06:06:21 executing program 0: 06:06:21 executing program 2: 06:06:21 executing program 1: 06:06:21 executing program 3: 06:06:21 executing program 4: 06:06:22 executing program 5: 06:06:22 executing program 0: 06:06:22 executing program 4: 06:06:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20004000) socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$P9_RCREATE(r2, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x0, 0x3, 0x3}}}, 0x18) 06:06:22 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1ffe, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) getdents(r0, &(0x7f0000000180)=""/158, 0x9e) getuid() shmctl$IPC_SET(0x0, 0x1, 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)=']GPL[md5sum\x00', 0x0) add_key(&(0x7f0000000500)='\x9a(d\x82\x7f[\n\x05\x00\x00d\xf27\xa3hb\xb1\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffb) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41, 0x3}, 0x4}}, 0x10) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r2, 0x0) 06:06:22 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x113) dup2(r0, r1) 06:06:22 executing program 4: 06:06:22 executing program 5: 06:06:22 executing program 0: 06:06:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) rmdir(&(0x7f00000000c0)='./file0\x00') 06:06:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="820260f4ffffffffffff"], 0x1) 06:06:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xe, 0x4, 0x4000000004, 0xa350, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 06:06:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x20000006ad, 0x0) 06:06:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 06:06:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303"]) [ 477.165187] vhci_hcd: invalid port number 0 06:06:23 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) getuid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') fcntl$getflags(0xffffffffffffffff, 0x401) 06:06:23 executing program 4: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 06:06:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x19b) dup2(r0, r1) 06:06:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303"]) [ 477.347376] protocol 88fb is buggy, dev hsr_slave_0 [ 477.353209] protocol 88fb is buggy, dev hsr_slave_1 [ 477.410888] ================================================================== [ 477.418340] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 477.425054] CPU: 0 PID: 14795 Comm: syz-executor.1 Not tainted 5.0.0+ #17 [ 477.434547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.443950] Call Trace: [ 477.446578] dump_stack+0x173/0x1d0 [ 477.450252] kmsan_report+0x131/0x2a0 [ 477.454205] kmsan_internal_check_memory+0x5c6/0xbb0 [ 477.459563] kmsan_copy_to_user+0xab/0xc0 [ 477.463767] _copy_to_user+0x16b/0x1f0 [ 477.467714] video_usercopy+0x170e/0x1830 [ 477.471983] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 477.477410] ? putname+0x20e/0x230 [ 477.481000] video_ioctl2+0x9f/0xb0 [ 477.484773] ? video_usercopy+0x1830/0x1830 [ 477.489145] v4l2_ioctl+0x23f/0x270 [ 477.492834] ? v4l2_poll+0x400/0x400 [ 477.496689] do_vfs_ioctl+0xebd/0x2bf0 [ 477.500670] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 477.506040] ? security_file_ioctl+0x92/0x200 [ 477.510635] __se_sys_ioctl+0x1da/0x270 [ 477.514678] __x64_sys_ioctl+0x4a/0x70 [ 477.518627] do_syscall_64+0xbc/0xf0 [ 477.522402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.527656] RIP: 0033:0x458209 [ 477.530899] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.550203] RSP: 002b:00007f354fbe4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 477.559875] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 477.571082] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000004 [ 477.578386] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.587182] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f354fbe56d4 [ 477.594496] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 477.601910] [ 477.603554] Uninit was stored to memory at: [ 477.607922] kmsan_internal_chain_origin+0x134/0x230 [ 477.613088] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 477.618404] kmsan_memcpy_metadata+0xb/0x10 [ 477.622859] __msan_memcpy+0x58/0x70 [ 477.626606] __v4l2_event_dequeue+0x2d2/0x6f0 [ 477.631158] v4l2_event_dequeue+0x41c/0x560 [ 477.635511] v4l_dqevent+0xba/0xe0 [ 477.639076] __video_do_ioctl+0x1444/0x1b50 [ 477.643424] video_usercopy+0xe60/0x1830 [ 477.647521] video_ioctl2+0x9f/0xb0 [ 477.651177] v4l2_ioctl+0x23f/0x270 [ 477.654831] do_vfs_ioctl+0xebd/0x2bf0 [ 477.658779] __se_sys_ioctl+0x1da/0x270 [ 477.662784] __x64_sys_ioctl+0x4a/0x70 [ 477.666822] do_syscall_64+0xbc/0xf0 [ 477.670580] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.675890] [ 477.677531] Uninit was stored to memory at: [ 477.681902] kmsan_internal_chain_origin+0x134/0x230 [ 477.687579] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 477.693275] kmsan_memcpy_metadata+0xb/0x10 [ 477.697636] __msan_memcpy+0x58/0x70 [ 477.701557] __v4l2_event_queue_fh+0xcd7/0x1230 [ 477.707491] v4l2_event_queue_fh+0x1a1/0x270 [ 477.711964] v4l2_ctrl_add_event+0x952/0xc20 [ 477.717995] v4l2_event_subscribe+0xf64/0x1230 [ 477.722746] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 477.727710] v4l_subscribe_event+0x9e/0xc0 [ 477.732167] __video_do_ioctl+0x1444/0x1b50 [ 477.736619] video_usercopy+0xe60/0x1830 [ 477.740732] video_ioctl2+0x9f/0xb0 [ 477.744432] v4l2_ioctl+0x23f/0x270 [ 477.748123] do_vfs_ioctl+0xebd/0x2bf0 [ 477.752084] __se_sys_ioctl+0x1da/0x270 [ 477.756521] __x64_sys_ioctl+0x4a/0x70 [ 477.760737] do_syscall_64+0xbc/0xf0 [ 477.764507] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.769890] [ 477.771553] Local variable description: ----ev@v4l2_ctrl_add_event [ 477.777897] Variable was created at: [ 477.781885] v4l2_ctrl_add_event+0x6e/0xc20 [ 477.786349] v4l2_event_subscribe+0xf64/0x1230 [ 477.790979] [ 477.792645] Bytes 44-71 of 136 are uninitialized [ 477.797431] Memory access of size 136 starts at ffff888025ca8480 [ 477.803615] Data copied to user address 0000000020000300 [ 477.809197] ================================================================== [ 477.816932] Disabling lock debugging due to kernel taint [ 477.822759] Kernel panic - not syncing: panic_on_warn set ... [ 477.828889] CPU: 0 PID: 14795 Comm: syz-executor.1 Tainted: G B 5.0.0+ #17 [ 477.837314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.846888] Call Trace: [ 477.849515] dump_stack+0x173/0x1d0 [ 477.853211] panic+0x3d1/0xb01 [ 477.856570] kmsan_report+0x29a/0x2a0 [ 477.860696] kmsan_internal_check_memory+0x5c6/0xbb0 [ 477.866052] kmsan_copy_to_user+0xab/0xc0 [ 477.870239] _copy_to_user+0x16b/0x1f0 [ 477.874187] video_usercopy+0x170e/0x1830 [ 477.878420] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 477.884005] ? putname+0x20e/0x230 [ 477.887854] video_ioctl2+0x9f/0xb0 [ 477.891601] ? video_usercopy+0x1830/0x1830 [ 477.895949] v4l2_ioctl+0x23f/0x270 [ 477.899615] ? v4l2_poll+0x400/0x400 [ 477.903362] do_vfs_ioctl+0xebd/0x2bf0 [ 477.907291] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 477.912523] ? security_file_ioctl+0x92/0x200 [ 477.917067] __se_sys_ioctl+0x1da/0x270 [ 477.921095] __x64_sys_ioctl+0x4a/0x70 [ 477.925017] do_syscall_64+0xbc/0xf0 [ 477.928776] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.933992] RIP: 0033:0x458209 [ 477.937496] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.956677] RSP: 002b:00007f354fbe4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 477.964418] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 477.971732] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000004 [ 477.979051] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.986695] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f354fbe56d4 [ 477.993993] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 478.002250] Kernel Offset: disabled [ 478.005895] Rebooting in 86400 seconds..